Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
download.bin.exe

Overview

General Information

Sample name:download.bin.exe
Analysis ID:1592198
MD5:beaa68e5cc534b255a5a7f50580fc92a
SHA1:1f0278d90302bd11a53366bdb78fa353b4b1ea58
SHA256:81d37764ce48e1f76d1de50ee831094117ffc239e287e40806801dd0bba097d2
Tags:backdoorexelojadasmetas-com-brxreduser-johnk3r
Infos:

Detection

Njrat, XRed
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Njrat
Yara detected XRed
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Drops PE files to the document folder of the user
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Potentially Suspicious Malware Callback Communication
Uses dynamic DNS services
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains executable resources (Code or Archives)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • download.bin.exe (PID: 7324 cmdline: "C:\Users\user\Desktop\download.bin.exe" MD5: BEAA68E5CC534B255A5A7F50580FC92A)
    • ._cache_download.bin.exe (PID: 7376 cmdline: "C:\Users\user\Desktop\._cache_download.bin.exe" MD5: FF9F2B483371EFF47FABFAA87EB0BD50)
    • Synaptics.exe (PID: 7420 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate MD5: B2B36F3E560521D53BD607DD291E3C08)
      • WerFault.exe (PID: 11528 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 35196 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • WerFault.exe (PID: 12128 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 35164 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • WerFault.exe (PID: 12136 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 35104 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • WerFault.exe (PID: 12144 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 7696 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • WerFault.exe (PID: 12152 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 34744 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • EXCEL.EXE (PID: 7464 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 3652 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • Synaptics.exe (PID: 7980 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" MD5: B2B36F3E560521D53BD607DD291E3C08)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
NjRATRedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
{"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
{"Host": "191.243.161.177", "Port": "5552", "Version": "0.7d By Pjoao1578", "Registry Name": "Software\\Microsoft\\Windows\\CurrentVersion\\Run", "Campaign ID": "teste 06dezembro", "Network Seprator": "|'|'|"}
SourceRuleDescriptionAuthorStrings
download.bin.exeJoeSecurity_NjratYara detected NjratJoe Security
    download.bin.exeJoeSecurity_XRedYara detected XRedJoe Security
      download.bin.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        download.bin.exeWindows_Trojan_Njrat_30f3c220unknownunknown
        • 0xb5e1c:$a1: get_Registry
        • 0xb69fc:$a3: Download ERROR
        • 0xb694c:$a4: cmd.exe /c ping 0 -n 2 & del "
        download.bin.exeMALWARE_Win_NjRATDetects NjRAT / BladabindiditekSHen
        • 0xb694c:$s3: 63 00 6D 00 64 00 2E 00 65 00 78 00 65 00 20 00 2F 00 63 00 20 00 70 00 69 00 6E 00 67
        • 0xb69d8:$s4: Execute ERROR
        • 0xb6a34:$s4: Execute ERROR
        • 0xb69fc:$s5: Download ERROR
        • 0xb6644:$s6: [kl]
        SourceRuleDescriptionAuthorStrings
        C:\Users\user\Desktop\._cache_download.bin.exeJoeSecurity_NjratYara detected NjratJoe Security
          C:\Users\user\Desktop\._cache_download.bin.exeWindows_Trojan_Njrat_30f3c220unknownunknown
          • 0x49e4:$a1: get_Registry
          • 0x55c4:$a3: Download ERROR
          • 0x5514:$a4: cmd.exe /c ping 0 -n 2 & del "
          C:\Users\user\Desktop\._cache_download.bin.exeCN_disclosed_20180208_cDetects malware from disclosed CN malware setFlorian Roth
          • 0x5514:$x1: cmd.exe /c ping 0 -n 2 & del "
          • 0x55e2:$s3: Executed As
          • 0x55c4:$s6: Download ERROR
          C:\Users\user\Desktop\._cache_download.bin.exeMALWARE_Win_NjRATDetects NjRAT / BladabindiditekSHen
          • 0x5514:$s3: 63 00 6D 00 64 00 2E 00 65 00 78 00 65 00 20 00 2F 00 63 00 20 00 70 00 69 00 6E 00 67
          • 0x55a0:$s4: Execute ERROR
          • 0x55fc:$s4: Execute ERROR
          • 0x55c4:$s5: Download ERROR
          • 0x520c:$s6: [kl]
          C:\ProgramData\Synaptics\Synaptics.exeJoeSecurity_NjratYara detected NjratJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NjratYara detected NjratJoe Security
              00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_Njrat_30f3c220unknownunknown
              • 0x1661c:$a1: get_Registry
              • 0x171fc:$a3: Download ERROR
              • 0x1714c:$a4: cmd.exe /c ping 0 -n 2 & del "
              00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NjratYara detected NjratJoe Security
                00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XRedYara detected XRedJoe Security
                  00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Njrat_30f3c220unknownunknown
                  • 0x26da4:$a1: get_Registry
                  • 0x27984:$a3: Download ERROR
                  • 0x278d4:$a4: cmd.exe /c ping 0 -n 2 & del "
                  Click to see the 11 entries
                  SourceRuleDescriptionAuthorStrings
                  1.0.._cache_download.bin.exe.720000.0.unpackJoeSecurity_NjratYara detected NjratJoe Security
                    1.0.._cache_download.bin.exe.720000.0.unpackWindows_Trojan_Njrat_30f3c220unknownunknown
                    • 0x49e4:$a1: get_Registry
                    • 0x55c4:$a3: Download ERROR
                    • 0x5514:$a4: cmd.exe /c ping 0 -n 2 & del "
                    1.0.._cache_download.bin.exe.720000.0.unpackCN_disclosed_20180208_cDetects malware from disclosed CN malware setFlorian Roth
                    • 0x5514:$x1: cmd.exe /c ping 0 -n 2 & del "
                    • 0x55e2:$s3: Executed As
                    • 0x55c4:$s6: Download ERROR
                    1.0.._cache_download.bin.exe.720000.0.unpackMALWARE_Win_NjRATDetects NjRAT / BladabindiditekSHen
                    • 0x5514:$s3: 63 00 6D 00 64 00 2E 00 65 00 78 00 65 00 20 00 2F 00 63 00 20 00 70 00 69 00 6E 00 67
                    • 0x55a0:$s4: Execute ERROR
                    • 0x55fc:$s4: Execute ERROR
                    • 0x55c4:$s5: Download ERROR
                    • 0x520c:$s6: [kl]
                    0.0.download.bin.exe.4b6c38.1.unpackJoeSecurity_NjratYara detected NjratJoe Security
                      Click to see the 21 entries

                      System Summary

                      barindex
                      Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 191.243.161.177, DestinationIsIpv6: false, DestinationPort: 5552, EventID: 3, Image: C:\Users\user\Desktop\._cache_download.bin.exe, Initiated: true, ProcessId: 7376, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\Synaptics\Synaptics.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\download.bin.exe, ProcessId: 7324, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\?????
                      Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\ProgramData\Synaptics\Synaptics.exe, ProcessId: 7420, TargetFilename: C:\Users\user\AppData\Local\Temp\GZGKlhB9.xlsm
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-15T22:31:01.081535+010020211761Malware Command and Control Activity Detected192.168.2.449730191.243.161.1775552TCP
                      2025-01-15T22:31:22.133027+010020211761Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:43.610365+010020211761Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:32:05.095316+010020211761Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.613543+010020211761Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:48.255434+010020211761Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:33:10.377381+010020211761Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-15T22:31:01.081535+010020331321Malware Command and Control Activity Detected192.168.2.449730191.243.161.1775552TCP
                      2025-01-15T22:31:22.133027+010020331321Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:43.610365+010020331321Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:32:05.095316+010020331321Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.613543+010020331321Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:48.255434+010020331321Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:33:10.377381+010020331321Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-15T22:31:01.861846+010028255641Malware Command and Control Activity Detected192.168.2.449730191.243.161.1775552TCP
                      2025-01-15T22:31:09.881853+010028255641Malware Command and Control Activity Detected192.168.2.449730191.243.161.1775552TCP
                      2025-01-15T22:31:10.843024+010028255641Malware Command and Control Activity Detected192.168.2.449730191.243.161.1775552TCP
                      2025-01-15T22:31:17.914414+010028255641Malware Command and Control Activity Detected192.168.2.449730191.243.161.1775552TCP
                      2025-01-15T22:31:18.788356+010028255641Malware Command and Control Activity Detected192.168.2.449730191.243.161.1775552TCP
                      2025-01-15T22:31:22.397956+010028255641Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:27.006942+010028255641Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:27.960009+010028255641Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:34.147682+010028255641Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:34.459957+010028255641Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:35.022814+010028255641Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:41.478360+010028255641Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:42.226320+010028255641Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:44.444919+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:31:47.569476+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:31:48.194529+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:31:52.741365+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:31:53.247298+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:31:56.069618+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:31:56.444511+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:31:59.783295+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:32:00.038343+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:32:02.616568+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:32:02.866604+010028255641Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:32:05.116238+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:05.366347+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:05.616632+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:07.241499+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:07.382120+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:08.413602+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:08.538129+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:09.553840+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:09.678942+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:10.554040+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:10.678913+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:11.678764+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:11.804179+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:13.164832+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:13.288205+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:14.163222+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:14.288541+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:15.304305+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:15.494861+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:16.678794+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:16.803756+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:17.803779+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:17.929077+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:19.054183+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:19.178873+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:20.178839+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:20.382762+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:21.600688+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:21.725755+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.725633+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.859771+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.918715+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.923757+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.928674+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.950059+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.954984+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.959942+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.981798+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:22.986835+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.284397+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.289252+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.321384+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.329379+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.474037+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.478905+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.525270+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.530140+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.580138+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.585104+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.603747+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.608589+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.623449+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.628383+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.663576+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.669080+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.683272+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.688261+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.695934+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.700843+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.708564+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.713390+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.722156+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.727106+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.736576+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.741478+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.784224+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.789245+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.833050+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.838548+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.890607+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.897410+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.912471+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.942375+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.952003+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.956997+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.969170+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.974523+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.979374+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.986432+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.991265+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:23.996155+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.001492+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.010204+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.015095+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.020312+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.026569+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.031504+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.036512+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.044714+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.049520+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.054342+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.061099+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.066006+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.071407+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.079332+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.085866+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.094319+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.101934+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.106812+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.112284+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.117913+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.123229+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.132768+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.139889+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.146407+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.151275+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.158534+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.165869+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.170739+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.176001+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.181297+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.186755+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.194114+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.199427+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.204401+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.209474+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.216074+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.223106+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.228002+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.233050+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.238824+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.244007+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.249369+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.255621+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.260951+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.267173+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.272508+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.283857+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.289417+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.294299+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.299292+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.306713+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.311733+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.316661+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.321641+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.326912+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.331807+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.338016+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.342902+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.347756+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.352668+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.357760+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.362788+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.367723+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.386207+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.391112+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.396111+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.400910+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.406144+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.410998+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.415988+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.420904+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.428061+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.433351+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.438353+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.443257+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.448178+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.699372+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.704357+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.709239+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.717441+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.722352+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.728491+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.733400+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.749131+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.754169+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.774303+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.779323+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.799404+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.804258+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:24.833519+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.005496+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.010564+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.016614+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.021465+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.026384+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.031499+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.036428+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.041867+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.046873+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.051804+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.056828+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.061696+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.067757+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.073172+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.078452+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.084779+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.089724+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.094963+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.101433+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.106392+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.111318+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.121277+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.126294+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.131135+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.136621+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.141542+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.146476+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.153369+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.158273+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.163259+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.169285+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.174713+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.180359+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.185376+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.190804+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.196215+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.201873+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.206869+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.212358+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.217457+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.222487+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.227326+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.232180+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.239047+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.243950+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.248934+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.255792+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.260724+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.266141+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.271074+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.275973+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.282573+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.287549+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.299077+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.304116+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.308992+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.315360+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.321450+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.327561+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.333617+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.340389+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.345276+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.350329+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.355303+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.360210+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.365246+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.370186+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.377719+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.382684+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.387704+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.393414+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.398264+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.406463+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.411331+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.418367+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.423290+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.429674+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.435777+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.445757+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.450658+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.456274+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.461362+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.466242+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.473238+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.478327+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.483941+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.488945+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.493807+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.498961+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.503933+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.510681+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.515583+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.520828+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.528086+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.534724+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.539669+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.544554+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.549934+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.554781+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.559830+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.567333+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.572353+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.577487+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.582395+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.597051+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.601931+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.610857+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.615843+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.623288+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.628319+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.633403+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.638336+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.643321+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.648259+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.706703+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.711675+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.716566+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.721868+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.726743+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.735739+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.740790+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.745718+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.751129+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.756344+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.761176+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.767633+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.772512+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.777424+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.782501+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.787728+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.792596+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.797777+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.802821+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.807707+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.813566+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.818452+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.823270+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.829813+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.834836+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.839738+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.845696+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.850616+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.855509+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.861725+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.867010+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.871913+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.903454+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.908784+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.914889+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.919882+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.924790+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.929817+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.934687+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.939711+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.948136+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.953097+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.957998+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.969461+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.974457+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.985541+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.990521+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.996580+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.001632+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.007779+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.013118+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.018643+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.023656+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.029704+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.034769+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.039712+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.047607+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.052590+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.060409+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.065415+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.072337+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.077288+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.082902+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.087783+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.092592+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.100920+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.105777+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.130631+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.135663+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.140694+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.145640+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.152542+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.157593+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.162583+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.178166+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.184989+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.190036+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.195076+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.200130+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.205418+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.211462+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.216587+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.230793+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.235749+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.240623+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.245540+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.250444+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.255684+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.260586+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.265460+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.270861+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.276004+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.281001+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.286008+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.290904+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.295907+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.302656+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.307578+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.314431+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.319322+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.324241+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.329096+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.333999+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.340144+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.346078+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.350947+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.355824+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.362019+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.366901+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.371868+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.376810+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.381758+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.386583+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.391576+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.396442+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.401301+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.407166+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.412067+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.416933+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.425535+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.430407+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.435267+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.440137+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.446244+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.451368+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.456210+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.461067+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.466075+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.470947+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.475751+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.480792+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.485762+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.494311+010028255641Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.626486+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.631360+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.655728+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.660687+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.679679+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.689450+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.701477+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.706688+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.713636+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.718553+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.724654+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.729463+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.734506+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.740401+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.745212+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.750937+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.756652+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.761604+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.767194+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.773547+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.778433+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.783264+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.790575+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.797357+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.802344+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.807264+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.814100+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.818942+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.823762+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.828629+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.834322+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.839270+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.846625+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.851602+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.856435+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.862091+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.866950+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.871921+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.900178+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.905029+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.909973+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.914805+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.919678+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.924527+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.930030+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.935120+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.940029+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.944917+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.949818+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.956075+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.961250+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.967026+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.971861+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.979080+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.984037+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.988911+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:26.995573+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.000546+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.005406+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.015879+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.020731+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.025623+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.030506+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.035374+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.040867+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.045674+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.051601+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.061833+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.066688+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.071531+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.076408+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.081247+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.086074+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.091045+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.095880+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.100931+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.105950+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.110815+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.116778+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.121614+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.126509+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.131586+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.136673+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.141569+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.146779+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.154371+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.159232+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.164178+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.169847+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.174643+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.184326+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.189222+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.194204+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.199162+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.204183+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.209024+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.213841+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.219524+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.224591+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.230194+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.237261+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.242136+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.247194+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.254214+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.259139+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.266639+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.271638+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.277123+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.281961+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.286893+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.291765+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.297531+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.302486+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.310851+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.315726+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.322972+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.327865+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.332843+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.341015+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.346208+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.351061+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.358610+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.363558+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.380142+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.385013+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.389818+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.397443+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.402406+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.407250+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.412116+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.416949+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.422985+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.427833+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.432723+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.437609+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.442554+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.447392+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.452402+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.457258+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.462141+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.467318+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.472253+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.477725+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.484338+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.489299+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.494195+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.499878+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.504847+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.509776+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.514627+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.519455+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.524300+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.529197+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.534083+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.538947+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.543762+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.550156+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.555070+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.562037+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.566921+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.571791+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.577184+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.582058+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.586989+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.592081+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.596949+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.603812+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.608672+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.613547+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.619554+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.624405+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.630265+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.635135+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.650453+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.655597+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.661140+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.666215+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.671172+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.676046+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.681000+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.685949+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.691101+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.696117+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.701519+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.706456+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.711372+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.716215+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.722041+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.726880+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.731745+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.737085+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.741981+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.746815+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.753245+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.758215+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.763094+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.769419+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.774441+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.779838+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.784874+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.789709+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.794521+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.799529+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.806322+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.811226+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.816350+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.824404+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.829522+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.835904+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.840789+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.847378+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.852271+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.857601+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.862439+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.867995+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.899640+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.904453+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.910357+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.915210+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.923091+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.927981+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.932859+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.945593+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.950429+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.955583+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.961485+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.966325+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.971196+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.977731+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.982702+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.987649+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.993804+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.999199+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.004019+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.013141+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.018103+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.023115+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.029692+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.047324+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.052178+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.057159+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.062967+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.071900+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.081280+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.086177+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.091085+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.096763+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.101608+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.106476+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.111344+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.116163+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.121648+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.126472+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.133936+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.138884+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.143730+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.154964+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.160329+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.165262+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.170994+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.175810+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.181439+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.189738+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.194657+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.202727+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.207559+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.214257+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.219058+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.224066+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.228915+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.233874+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.239867+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.244715+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.249575+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.254402+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.259234+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.264488+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.269393+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.277618+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.284390+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.292536+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.299212+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.304486+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.311556+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.316356+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.321234+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.326072+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.333516+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.340154+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.346961+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.353661+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.360655+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.367290+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.372135+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.378867+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.390839+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.397564+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.403776+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.408653+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.413482+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.418469+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.423355+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.428263+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.435383+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.440205+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.445068+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.457524+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.462536+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.467577+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.472443+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.477316+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.482613+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.487470+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.492329+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.497146+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.501987+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.506798+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.511841+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.670234+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.675092+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.680019+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.684833+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.690319+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.695201+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.700047+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.705374+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.710351+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.715204+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.722974+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.727925+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.732767+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.738658+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.746566+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.762196+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.770748+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.778269+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.786806+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.801818+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.810330+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.818062+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.824833+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.829945+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.837057+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.853915+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.862232+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.867266+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.902000+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.910255+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.918020+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.924879+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.929814+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.935985+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.940996+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.950887+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.956693+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.966235+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.983810+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.991805+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.997555+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.002395+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.007254+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.012326+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.017190+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.022190+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.029343+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.036735+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.041617+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.046502+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.051380+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.057475+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.064718+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.069598+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.074450+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.082958+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.089794+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.097100+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.103722+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.108574+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.114703+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.119832+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.124724+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.132255+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.137102+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.145765+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.151781+010028255641Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:48.269875+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.276330+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.281573+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.286980+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.293731+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.300104+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.305071+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.329859+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.335075+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.345306+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.354248+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.362789+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.370248+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.378764+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.383664+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.388519+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.393429+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.398987+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.405205+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.410185+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.415189+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.420105+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.426705+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.432045+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.436910+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.445319+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.450252+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.455191+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.460088+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.465363+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.470246+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.475127+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.480235+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.486296+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.495684+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.500577+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.505501+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.510422+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.515413+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.520363+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.525257+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.530180+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.535063+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.545935+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.551864+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.559874+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.568544+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.575973+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.583868+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.591918+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.597937+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.602840+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.609979+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.617739+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.625948+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.635886+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.643403+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.651974+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.659728+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.667962+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.675025+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.682290+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.687292+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.693627+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.701974+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.710602+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.725693+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.736008+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.743890+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.750554+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.758006+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.766068+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.788844+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.796034+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.803863+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.811889+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.819885+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.829273+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.834566+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.842223+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.847333+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.854004+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.862014+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.866927+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.879572+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.904103+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.911283+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.916155+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.920991+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.926514+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.933800+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.941023+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.948373+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.953944+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.960564+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.967049+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.974694+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.981797+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.991279+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:48.998442+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.006179+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.014393+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.021405+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.031883+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.039648+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.047872+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.056037+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.063884+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.071885+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.079879+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:32:49.085924+010028255641Malware Command and Control Activity Detected192.168.2.451720191.243.161.1775552TCP
                      2025-01-15T22:33:10.387876+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.392779+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.397729+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.403327+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.408215+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.413163+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.421467+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.426391+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.431354+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.439569+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.444518+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.449537+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.457132+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.462015+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.467186+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.472327+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.477329+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.485299+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.490213+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.495270+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.500272+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.505199+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.510101+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.514945+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.519996+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.525119+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.530046+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.534910+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.539832+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.544797+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.549734+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.554828+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.559720+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.564657+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.569515+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.584507+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.597664+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.612263+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.617216+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.626351+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.631341+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.638638+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.643556+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.650703+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.655589+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.662479+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.667361+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.677930+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.687617+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.694481+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      2025-01-15T22:33:10.702136+010028255641Malware Command and Control Activity Detected192.168.2.451816191.243.161.1775552TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-15T22:31:01.086862+010028255631Malware Command and Control Activity Detected192.168.2.449730191.243.161.1775552TCP
                      2025-01-15T22:31:22.138001+010028255631Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:43.615291+010028255631Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:32:05.100158+010028255631Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-15T22:31:07.554327+010028326171Malware Command and Control Activity Detected192.168.2.44974069.42.215.25280TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-15T22:32:24.443257+010028148601Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.005496+010028148601Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.423290+010028148601Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:25.914889+010028148601Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:26.376810+010028148601Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP
                      2025-01-15T22:32:27.457258+010028148601Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:27.867995+010028148601Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.353661+010028148601Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:28.722974+010028148601Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      2025-01-15T22:32:29.114703+010028148601Malware Command and Control Activity Detected192.168.2.451517191.243.161.1775552TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-15T22:31:01.086862+010028384861Malware Command and Control Activity Detected192.168.2.449730191.243.161.1775552TCP
                      2025-01-15T22:31:22.138001+010028384861Malware Command and Control Activity Detected192.168.2.449822191.243.161.1775552TCP
                      2025-01-15T22:31:43.615291+010028384861Malware Command and Control Activity Detected192.168.2.451168191.243.161.1775552TCP
                      2025-01-15T22:32:05.100158+010028384861Malware Command and Control Activity Detected192.168.2.451297191.243.161.1775552TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: download.bin.exeAvira: detected
                      Source: download.bin.exeAvira: detected
                      Source: download.bin.exeAvira: detected
                      Source: http://xred.site50.net/syn/SSLLibrary.dl$Avira URL Cloud: Label: malware
                      Source: http://xred.site50.net/syn/Synaptics.rarHAvira URL Cloud: Label: malware
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeAvira: detection malicious, Label: TR/Dropper.Gen7
                      Source: C:\Users\user\Documents\DTBZGIOOSO\~$cache1Avira: detection malicious, Label: TR/Dldr.Agent.SH
                      Source: C:\Users\user\Documents\DTBZGIOOSO\~$cache1Avira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                      Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: TR/Dldr.Agent.SH
                      Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: TR/Dropper.Gen7
                      Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                      Source: C:\ProgramData\Synaptics\RCX46B1.tmpAvira: detection malicious, Label: TR/Dldr.Agent.SH
                      Source: C:\ProgramData\Synaptics\RCX46B1.tmpAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                      Source: download.bin.exeMalware Configuration Extractor: XRed {"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
                      Source: 1.0.._cache_download.bin.exe.720000.0.unpackMalware Configuration Extractor: Njrat {"Host": "191.243.161.177", "Port": "5552", "Version": "0.7d By Pjoao1578", "Registry Name": "Software\\Microsoft\\Windows\\CurrentVersion\\Run", "Campaign ID": "teste 06dezembro", "Network Seprator": "|'|'|"}
                      Source: C:\ProgramData\Synaptics\RCX46B1.tmpReversingLabs: Detection: 100%
                      Source: C:\ProgramData\Synaptics\Synaptics.exeReversingLabs: Detection: 92%
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeReversingLabs: Detection: 89%
                      Source: C:\Users\user\Documents\DTBZGIOOSO\~$cache1ReversingLabs: Detection: 100%
                      Source: download.bin.exeVirustotal: Detection: 87%Perma Link
                      Source: download.bin.exeReversingLabs: Detection: 92%
                      Source: Yara matchFile source: download.bin.exe, type: SAMPLE
                      Source: Yara matchFile source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1659837893.000000000070D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.1658202526.0000000000722000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: download.bin.exe PID: 7324, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ._cache_download.bin.exe PID: 7376, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPED
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.9% probability
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\Documents\DTBZGIOOSO\~$cache1Joe Sandbox ML: detected
                      Source: C:\ProgramData\Synaptics\Synaptics.exeJoe Sandbox ML: detected
                      Source: C:\ProgramData\Synaptics\RCX46B1.tmpJoe Sandbox ML: detected
                      Source: download.bin.exeJoe Sandbox ML: detected
                      Source: download.bin.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49736 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49742 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49752 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49767 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49765 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49772 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49771 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49776 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49775 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49785 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49787 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49790 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49792 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49797 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49804 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49806 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49808 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49810 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49814 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49825 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49829 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49826 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49835 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49838 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49844 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49846 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49855 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49856 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51107 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51106 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51109 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51108 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51119 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51121 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51128 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51127 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51130 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51129 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51134 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51136 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51138 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51140 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51150 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51149 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51153 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51154 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51152 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51151 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51160 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51161 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51169 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51172 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51170 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51171 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51171 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51176 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51176 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51174 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51180 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51181 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51192 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51191 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51207 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51204 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51210 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51211 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51212 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51213 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51224 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51223 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51226 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51225 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51228 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51227 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51231 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51232 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51247 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51249 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51255 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51257 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51265 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51267 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51308 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51312 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51332 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51335 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51357 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51377 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51379 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51376 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51378 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51387 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51388 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51423 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51421 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51466 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51468 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51476 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51478 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51487 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51486 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51505 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51504 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51508 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51507 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51533 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51531 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51562 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51564 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51573 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51594 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51592 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51593 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51591 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51606 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51607 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51630 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51634 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51643 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51650 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51651 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51657 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51665 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51671 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51676 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51679 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51678 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51677 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51695 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51697 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51708 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51709 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51712 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51714 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51721 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51728 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51730 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51735 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51734 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51738 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51740 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51747 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51748 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51745 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51746 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51755 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51757 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51760 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51761 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51762 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51771 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51779 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51782 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51783 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51784 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51785 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51798 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51797 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51799 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51802 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51801 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51800 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51804 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51806 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51815 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51814 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51821 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51820 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51824 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51825 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51836 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51838 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51843 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51841 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51845 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51847 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51858 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51861 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51863 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51864 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51871 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51874 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51888 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51890 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51900 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51899 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51909 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51908 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51913 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51914 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51916 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51915 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51918 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51917 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51924 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51921 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51927 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51926 version: TLS 1.2
                      Source: download.bin.exe, 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                      Source: download.bin.exe, 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                      Source: download.bin.exe, 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: autorun.inf
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
                      Source: Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                      Source: Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                      Source: Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: autorun.inf
                      Source: download.bin.exeBinary or memory string: [autorun]
                      Source: download.bin.exeBinary or memory string: [autorun]
                      Source: download.bin.exeBinary or memory string: autorun.inf
                      Source: ~$cache1.2.drBinary or memory string: [autorun]
                      Source: ~$cache1.2.drBinary or memory string: [autorun]
                      Source: ~$cache1.2.drBinary or memory string: autorun.inf
                      Source: Synaptics.exe.0.drBinary or memory string: [autorun]
                      Source: Synaptics.exe.0.drBinary or memory string: [autorun]
                      Source: Synaptics.exe.0.drBinary or memory string: autorun.inf
                      Source: RCX46B1.tmp.0.drBinary or memory string: [autorun]
                      Source: RCX46B1.tmp.0.drBinary or memory string: [autorun]
                      Source: RCX46B1.tmp.0.drBinary or memory string: autorun.inf
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\userJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: excel.exeMemory has grown: Private usage: 2MB later: 66MB

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:49730 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:49730 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.4:49730 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.4:49730 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:49730 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2832617 - Severity 1 - ETPRO MALWARE W32.Bloat-A Checkin : 192.168.2.4:49740 -> 69.42.215.252:80
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:49822 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:49822 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.4:49822 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.4:49822 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51168 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:49822 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51168 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.4:51168 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.4:51168 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51168 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51297 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51297 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.4:51297 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.4:51297 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51297 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51517 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51517 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51517 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2814860 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi CnC Callback (act) : 192.168.2.4:51297 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2814860 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi CnC Callback (act) : 192.168.2.4:51517 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51720 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51720 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51720 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51816 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51816 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51816 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2814860 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi CnC Callback (act) : 192.168.2.4:51720 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51910 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2814860 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi CnC Callback (act) : 192.168.2.4:51816 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51910 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51910 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51932 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51932 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51932 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2814860 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi CnC Callback (act) : 192.168.2.4:51910 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51938 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51938 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51938 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2814860 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi CnC Callback (act) : 192.168.2.4:51932 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51939 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51939 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51939 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51940 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51940 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.4:51940 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.4:51940 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51940 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2814860 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi CnC Callback (act) : 192.168.2.4:51938 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2814860 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi CnC Callback (act) : 192.168.2.4:51939 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.4:51933 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.4:51933 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.4:51933 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2814860 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi CnC Callback (act) : 192.168.2.4:51933 -> 191.243.161.177:5552
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49736 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49771 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49748 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49741 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49776 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49782 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49788 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49781 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49737 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49760 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49752 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49772 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49768 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49743 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49790 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49792 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49761 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49766 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49775 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49786 -> 142.250.181.238:443
                      Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49746 -> 142.250.181.238:443
                      Source: Malware configuration extractorURLs: xred.mooo.com
                      Source: Malware configuration extractorIPs: 191.243.161.177
                      Source: unknownDNS query: name: freedns.afraid.org
                      Source: Yara matchFile source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPE
                      Source: global trafficTCP traffic: 192.168.2.4:49730 -> 191.243.161.177:5552
                      Source: global trafficTCP traffic: 192.168.2.4:51105 -> 162.159.36.2:53
                      Source: Joe Sandbox ViewIP Address: 69.42.215.252 69.42.215.252
                      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: unknownTCP traffic detected without corresponding DNS query: 191.243.161.177
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ
                      Source: global trafficHTTP traffic detected: GET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1User-Agent: MyAppHost: freedns.afraid.orgCache-Control: no-cache
                      Source: global trafficDNS traffic detected: DNS query: docs.google.com
                      Source: global trafficDNS traffic detected: DNS query: xred.mooo.com
                      Source: global trafficDNS traffic detected: DNS query: freedns.afraid.org
                      Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                      Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
                      Source: global trafficDNS traffic detected: DNS query: 53.210.109.20.in-addr.arpa
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTXAwiL7b8BUlLrtKGYwRzWFh4-Y6m9miLTIZJATDy-TGsZ3cSKeM0Jv_nSUxzNGpXI1Bh5fHEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:08 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-VeB17H7bd-dv0fJaI2bcVA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=L5CHoGz_w66KZj0ZCT-s1Nyd_VHSf6GkPUQYmVhUDIbxmXpW9-rqwyDd_6xNwckOnpxxN06XcE4eMHAA6-XW4MjPRQxHkjhMqu15dQaLYLe_-jW76sJVYb_6nB6hnZjVugin5K7QSO2Mmg4bGqKb0npJPNBEuPPOBzELFSf_1n_MLvZM2x6jPLzNc7NAf1YaYA; expires=Thu, 17-Jul-2025 21:31:08 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTcxb7RBRYQyFIltSudjayM1DG-NKpltEeE6Nw3R59bEe9EJpMglFfxuuJp8D94d-u9obSWOA8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:08 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Content-Security-Policy: script-src 'report-sample' 'nonce-iDL9RgQekKOESxahd_iybA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=DqIM9CVOZBWjMsZ80gzZzMIsQsOtddB09XzqwHUS5SHhU3cLm7qimlKg1LOsZBhGDZrTZQUQW5zAp5tgyLsBwOA_94OGYFuvukojCwAPiG0Qlj1ZNr5uwO6c2R7if9jdm2dm6Qg6cGRdbbhiNvYbNiIhdDcQWYpI4hxs6NLG1qg1axSRuXyMxlzQis_EWBmy8Q; expires=Thu, 17-Jul-2025 21:31:08 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRscYc7lITQpR158leOpBt0xy-6s4cY8CdSuWQt5HjepW226oXuLsCGKaLnMPpRfujTe_94eiAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:09 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Content-Security-Policy: script-src 'report-sample' 'nonce-K_XWgMLemVEjUMgqgTpR_Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=UmSKfEirckpA1qkOUa5411BH2689VUsWhIjuZMrEjNE0FMSIumRWEGYVOatsoTHA-NKzowmdLHWA3PU9dliIJohZG85rM0ameMpGYQMDe5ONPIp17JQ1vnOKCqdtU8Jp9K9y9ni6ytFX203CwZIa74ITpRiQoFclJkijCz2opdVZ0hqgeSva7xyq2BuuhQ; expires=Thu, 17-Jul-2025 21:31:09 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSfeonM2z2-hhmaYs3xi5MS9l-HT8O4W2uEa5J8j7TD30-8LwhMCjytqFC1LmDRK3ajeZeWjisContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:09 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-bg5dXSbg3R6n9bnUCHDgSA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRf47x_YH9ci6gWgXzbqXrw1f6VQc1N5-PJMddAEze3T-nO7QZizVyZuWElTNsYwvj5Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:12 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-ktIaO31p9zOAvFwepKzP_A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQsyQpd_-PzlxYjF1QsQgo-le1mWpU7lqIQWia65h9U-llkKLe6hCgCYtMCNSuTMdQAmRoxGZAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:12 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-0qK39dsOPMoHH_1nh2I6vg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRRTrQgzPkTwS6Dp4E-TuAQLEz500bseLU1ZUduJPzCVuEMBHnC38xA7NEkbI8nu7ha58h-UBoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:13 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-fl1pZX4Z3xFlkMCZxaBFZQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRC45xZDVXUqezeb0kerlIYrjiXHcqDHemAOuy-Nsf3XIBa19pUXVAGm0Fm_-7OxhvK7rovt24Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:13 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-QFRZk9KCpedriW0239jtgw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTmzWCAaDNnu_1Q-OShky1DQpjoMY7lnc0Ktj3TWOCMD5rp9jsNKPrrYKi9NyNyVOs9fzxt11kContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:16 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-kwD9ZtEhiBSPVkNaxckf0g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSHd-1RQHFIAkAMl3pGsbmkYaZtOwJlr3zyxi1Y3FsXvCasBxtpvTWJsB898VlclMzZK67mtsEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:16 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-zlGryrGUTDgVOnNuZsmgNw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQysH1zncvCPFoHIJVZJIxUQtH3r-isxb0dVgABTPKsKoasJt0sY4MXybQ4yrLzsbanContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:17 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-bFYht2Ru1Cq_DeAWKJDOiA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQSd41aCQrF4OhPgY_S3PZGJqLJoCQCrxXRBn5qEE8xvegqh9sS34lf2q0t1KlymuwIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:17 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-x2RiRY-537oNPspHot0n6w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTJRmhO-p_58CrIekLjVhY5dhVVGtQQwJ7K_QxrVie9cr3Q-SX0Z-_7MpFSUe9dVQK6wqwjYpoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:19 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-RFC49B7oupFCEijP0G5hCw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSx0jWpey98kzUfyldUVcc5k-_8YqR9Q3oVJw8rMRMApe9cp15FARnWcpMjkkjx4XLW1TNk1yMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:20 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-pyE_zoLGqysaK4GtM5lGtQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRLedO8XsX61ZYctDD69ghxOWoHKUVWA3XbLps_sIFvpVeFZ-UFOXEhLxgGnr9KhQWwdz87DqAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:20 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-2EtH_GEtpnQZB_II4HeR0g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQ9V4ZVOPf-92rXumAHedYPMWCIZba4AVwBuHusz5PgytxwNJefae3cRCe7V39n-bv-cS-bC_IContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:21 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-XXHZ8T6G0w-pY7ZuxGKlFw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSe_KpOJY9URp1_DiPr48Wr2KHoBcihNQJocyTxoG8N6SrePECGPwwQoGsMdsYaG1qdTC_mWAkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:21 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-yx51YToKm3C8chIvJLpcAg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRZR746p5IASC2hYbIPh284KG11fPxEtG9io8DvPOgAnFJGbmq9isszK3dY4IWNdHnmL_I1JrgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:24 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ZMkibajC12WrBXP40QzPqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRE9V55aLpo-0ayYQkAeNczHN_VppELdVr2FKSIoidtvVMXCELbqVc2oIkm5OiKQ8TX8XvfeqIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:24 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-5WQCcx3QhvCy8RQAxAou2g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSoN8XJtNTq5IVihoSX5kQP1tQ7mXOvdibMS8u9Sy41KGQdBYKMQJK6h4tgmXdClZEhContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:25 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-8C9ehDl7ZT8RNiyBvw4lgg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQem9VSIxDXGPeO7CgnLwN0s0rW8WUlVFshHTvLpOVcbJexwx2s2Q1dU_T96CT7lHUtBTYh-mkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:25 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-He2AYjYhnN9zfqsQZ7ZvvQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgS-2l2YsEEZxkSIpKzIF88s_I3v3Eht5VOVAJ4_OiDM0DuJ0mE0opaeWJjwkr--eSs4eDmBJlwContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:28 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-5FaTxn6LZzn_11TqmGjFVQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgThNpcYdNxah5OAzv_TPP-IfKpAnYHaO13vbrBVM-UVnffn6GyQcuXDLc_xkToKqx9p2iTGNl4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:28 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-SfufQHil5G27l_L72hXyqA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQd4gaIkQZ2aEuhQKY2zVIVkNQ4qW1PoktzvAFBcDIWHTojmw4r1c5HC6ZENaurA5a-Hbok9qgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:29 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-6z3oZ-ZGcN7PB41kOSe4Mw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSCU5rdj10JsfT-QmUpMxf8wAI58OdsoRoQQNWjHwQFY96ZGYPtQwGpyIrJ4r0IUVjXMw8SwnQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:29 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-3V90HHHJbdvlsgpFWaN8yA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRnMq_IbfVNCga721SuKakqoKv_26DamDEH8_t5v51S4HqCzYcBjgZaJCytyvYMWyu2Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:30 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-yJrh7gUYlsKIAQ3zzAruAQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSY6kY7YCwH1vhwOpCFQWA02ssngFLoCVPD41xaDbxLig0G49Ztq7ehdMjqyRNlo-xHContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:32 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-ZqbDHIJI1LmgFMA1P1QBwA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTiZRy9yNyzKZU0pjvCljjLhd2f13AD-KnNfgSxFgujx0PDRxdvVVwrh6Bl7UylZKu0Gr9IW4AContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:32 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-71csWt7UOAtY8kPEa4WSqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTpz-E9QZInrDdo1jgTZgU8MFlXAvfmsAHr5TyYSRFBdEbF9Led_rsEVb7dvsJ9HAI7c4ncw9oContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:33 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-DMU_2afcaNnKRx6tcyCSZQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRI418rSGa55_o4siyP14jCoFEE3jqA1EzZO1a7tBZpY2uRo0dNOe70TQ7zrfvlR3b3hhwpHMMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:33 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-eG4LrqC2NgvSuA4Et58gWA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRvb8waQK7U0qrGiAZskelDNXr2uzZwIROdOO759Vm6HTO1J7g4ugNQRNUkAK0h1L7tF--QBMMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:36 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-y8psaM0cBhz4Fh0RGdBNyg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTy3HBAe5JO8UJoeI_9oyshf-0rCc07GcFq0dHQZ9SrnA83q25EeUVdO38LnDeYXa2Q318M59UContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:36 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-U7yPtiJxBE5qm-XZWIh2PA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRsVYO2yeR_Qc5U9VEsL5j4l5MFO6h28aOaXw1Off1eGgXU16xim-SVruBb4itilUTaContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:37 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-icardl4Yky3L5OAWY5DnAA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgS44KamzzCwNVA2fLCVwn0jzOrS0yhx_NpzlKRevo2HGcsSy9Xux2laIJTlh2tJEv7kR64A-kMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:37 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-lhEd2SSqG0wNNYdEejxBzA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQb5Wx2LncXr6FMDzoijmelXWGahSzy_UUk978rwvNbAEygiUnZwcXF_dho5_4o-C7RZ5iwaWMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:38 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-m3f4dqmoRavNosyEDkbnnQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTpgdc3dg-FGdHHALtx38hUlj8McD-X5WQIjuFt7-WPis38Y6SNeAAMOuDkVDdWcM-nsOPAXOgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:38 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-9AE6tgHHff42-iBuRcZb_w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgS_qlBHhxdiVoOI4jqI_AgpsT7Yq3cUnMS7HAOYoDA1hqChIB2WvyPF4YnxIWbN1j_cfCGb5a8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:41 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-OBgmL-fjIeqfjRcoyxFjFg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRpD8gBkXx8YvdFpV2BSIXmWrow-AudRm9rcKKtAZSGImjlIfxRJFSzUOdyY2ognNdfaz-wGHEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:41 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-AZMnwDnT-MdmlhezXZQDCA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSo_u8WgH_GXfTdX08Q9EI06K7DkRKa_t4mgjJ-pIm9JF6TSKm1VvR7-EKga2A_HEj67pl5ryEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:42 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-inm7jfI6irGBIBlTrC7AEQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSL9MuiRPPVa9bwtCVIKNKQ0hxdF4tkPnHV8VibujHcUu2-YSdQCXhm-08W7fuRZi98Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:42 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-hq-exhp2GU_VBrAyaZKuQw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgT-pBllO4nuFuomeLqI1Ejb0MCp6UoSZ2b6XYIV9en79sOyCb2myKGJp3mWVKreZmnkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:45 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-qx5qJz5VZk98xKCZO5nZGw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQ0O72J8ieFratCEyGXPzH5EE0VNY5Lj1rU2iK4OildWcYMZ5ykgymJDxYpIQ8n1RuHBpRZ3BkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:45 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-O8PaPJDu2trH0jbyOhot5A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQ3hkZBI4PpEdgNvDAZiaZvlMbnVwbQ-21VPZA7zEWUkhgBJU1E78lPgGzeSwmx5TlL_kbtxHoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:46 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-WlUL3o9GefLDgkEowUK2UA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTEPqCMY-uIHC-6Be3X2-XKzvt5dqnzCWxz_fuWt1y2l4cmGLf0a1je5oy7ysnqJNeLContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:47 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-DJFDEwGH3oyzCmVeiSESpQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRJdmZEwksZvO2TCbODYD9IChXqeN4KB3V0bhq5hc4ZuxscQ8OmzPg3FizoGrgR7eTHUFDNLoMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:47 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-GaDAA1kxid0ZFVT9vxTtkw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRsTCIVGKAE45ik2FjO6xXP0CLcl5ZCdKQK2dnPxivVOl01a62voVgKyCxhK3qLO7jrokUJeE4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:48 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-9Tr-_80cYdXZAGg4bTasSQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSOFzYQcQZUBNOISEdtDN7nXFjVQqfsdhgQEfTkPpH_FPOVpoIT8FGjlp_84_OlnWdjPDP9j3IContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:49 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-8J5_DEi7h4X8NObftYDimQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSSSlH3t5xqHkxoFx5uu34BvpLY4yVoBVJBzcfB8tslNdKL9IgTsBe7uYiIquUUa8MOC7yKIEIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:49 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-2QgPpnkS5UMuJi-_WgE5Wg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTA2R7GxCtueeB8tSBl0RHtzsjoTvrKF9pFaUulbhA4Nl4igDrSIBGeoqYovWoMKFHiaag1XHIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:50 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-hAlRMbVywrpjN7SODgmWZA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRSQ_1gFaRVtNx_7iNxps8Gj-JWRtnuUYg9LalEecpDzo0XCw6ys_ASrfuMV6yRQApzMo4JbJYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:50 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-h0ZlU8_WiR64H1LYbfO0-Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSixk7Igjr-96Agvn9fmCrffu5pegVSs3PrjpqnA6Uybt5dVhr3IyqZ5ubbR4zIzVEsE-qM9YsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:51 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-rkgXj7h_wUVdEVVUawx3Ng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQjCfzA97QBmv2LCf1BUqdyytfOir5Ttd-tHTmK8khi9F_pQN0uN2SmkiKEpE7x54igLNJqLSQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:53 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-8vyyu5sI5a5hwi7RdJEMhw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQBkxgxzDYbMpLHhlgUMrNX05GWH7yacu0O5QlupZTpuSV43lN1nBpgVnYUAPGest8g3R78PIEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:53 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Qgqae5bsoE6FxYCG3s6ePQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRWxFBpMQoCJ_NKkgFTCKDevCU-jQ827e5zmu-NvDaF-UxNOvydw52zUutbKo5Vrt30mhAedOEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:54 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-zaMir007ttT9nkyo_wb7KA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgT0nxCSzv7ny_lBm0a-K_5vjYcV11LKvRyxGMiWIJ0t3EKsf1L76jGVzoNBUt-XTzHTEvv0gYgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:54 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-zOOW9X2NgKO-jLHT3v1VXA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRED8BW-Gje2TrlK8o_Kd0MF67IOScXw4_2CFTwIEHTvI9Z-N9QUurpBDAvSASDQGIKIiPJfpEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:55 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-lWGqTsfdzJZtJm-FIL1-RA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQZRpVqDmjl6ClCNVz_oCF1NDsYli2KYR2XXFs2jFp4vei6Oup1-gei7wGSlvRzoQGQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:57 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-7IqkxqMZO5DgH5lPozuYdw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSDExW35LnKE8przLYkZZAy4Yt7cKIF2SESM2yvQtGorJeDzFN_BgexFmWQ0CpiqMREPhW3Ro4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:57 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-1xraZ-yHW1_-LqSj2Y8KDg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRkUbEoXFLDrO-a3CkE_H2QSL458OUP_q8YGE0L92iTGofrnjwCyEPYje3DHpNE4pmSjvhwk6wContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:58 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-nQBaTuUPTjjF-RpJdkl0rA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSqcuOHBWikmMMpA37vQPNYWmI5dKl6AgVy50xd9OtDVSvt_kkTPqHyt5VGUnPRvTrwKbcezQUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:31:58 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-je0tQelm8T9eDePZCA4bCA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSLX22vIYZz5D_Sy4IQW53jYZLfuLOQeQezSmts-u3N7hoQ5IB-FsspmHPQo-JUd5Y_555aO2UContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:01 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-JQHptOsEvUMj3f_2JuwCeA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgThUjD3-fLaoRJRJKdVYWr2yP9yQU3-WEOyr2zNIbc4eE9CTvQfsR0hYrNVaf0LqAuWsKiQRpIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:01 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-NtKOtJx-khdVrM_nrQ_Wsg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgT556L81Fomd7cZWqrUN_R57inrT5M-5stkx-fwAhKdJ_kLEWzRMmSai_Q1iiRGTqKaaKYubK4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:02 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Yvw-cBoyw_3bW_BhIGVKLw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQqI-_7tXSnwky-ZOxGW9DypUErlm6ubrAvMMV7BaEUmqaY5aKBTzlU46xCTdlnu96ObMURwnwContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:02 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-IMuN1rNErxnRBq-DvccCJA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQBc2OwV7lpwQg2JqLaDpQfPqChzDyV6bWGtwgvGrLRZayl4k83WA4os-V8Hk4yvEnFIqdWZkoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:03 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-bG_ba33W0A6Qc2lNTwrBHw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQKc1SV8MgPY80GnIXAPDxgxOZawz4FNfPfZD7TnEhsE9VhRsqQ0AjXANtRoH9Ti-QtnSwMnq4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:05 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-NyMqm_2lo7xfrgZvNi3pnQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSTums6P7jaDY-2F6KEi9r2igh0vj5sf7Tzgu9ENrlZPWZWvNEC45uNp0MieJ8sLPGxo_m-cu8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:05 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-B1vFoxxc1t5nTeLXcez8cw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRo91f89mNW2mHWKyJk3zwHd_3gzeyviyaAvumTqzIBGg84oTnUt9Tvs3ZngHOU4Y4hhYaHhq0Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:06 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ZvUcpaIIh8955M72-3ameQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTafhEE6SL0Va_oWuOKdUV1eX80d28oF1lLd0c9C1oZvTxfcaTosQ7_vln4dbP7IjM82R9pqHoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:06 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-q--ew2O7ZpSZddqeCyKlng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgREvg-CtBae9KxRa7uMLOAwiXpGRw4OForkayr6zWRb_4N1aPqTfE_PEdgjoreG9flsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:10 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-yEhtsgq1Cq47xIjYhZ_75g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTlMJq543GqGmCzVVoocrlcrSXvYmXkfsspqfOegBiAejLBfvwjZQkIClVIIDWH83S9m--dqoMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:10 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-C9dVK9Zna63gm-9wv8FVqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTkAB9___LcQVYr_ooZjcIgkubtR7EOuYzzk_Jn09Vm8xFOIi5TpIny6qwQ4LhnpUtcqw2jdfkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:11 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-Gae_IRrP1zR9RK4hnM_e1g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQEHQzpgt2GRPTYhOv15IE_8gKDgTTQPp0TWKTcCa-vS8CePbKBBfNky0v7H3JW20WbgAxM2p4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:11 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-EiS0fSxTnS9zc_XF8o_aWg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRV9SMedJ2Y6KrqtNV7fJclIdHlYB_M2qYC0ttERxDK1S7cBiihWHY50UP_6i2U4p4Cmvb_-4kContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:12 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-EV8gPhs3TmygNXfdeLGREA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTP6hTjrd-ocec6tiKsfiQE4FUUAWzWx3iJBnX7Vi1MtUIQyE-mzt8n1qAr0qpgVQIb5WXBVa0Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:14 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-W2If6mv9MdfV0SHZmsmzGQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTcWIwpyUSxpTFRnUouxUKGTD4IbFsntV4UjPADPO0mq3c8movrKASl5YFMeFqRucYqDKKgOXcContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:14 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-E3irBk0NPNu3K0gNdJFAwg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgR_vi5YQSVqIRF75d7HheRXnKEhlj9acuty8uL5G8vwXV1gMGIUXuqWHS3_kvbRVaf3Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:15 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-OY7aez_sNRz3y55dYDATJg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQHIeKSJCoFSQIqHd9wlyCJn0xtW_ILvSTwRG4qr-gArSNEAegfM_VZgGT9TbCn-UQVW7KjBxkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:15 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-5bKzxj7wroXxA-OvwqIQwQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRW2LcsMyH6qv4LQR3j3Q8XcZ5s084N4G4_vb0JjAg3HYAfwUmoE6vXwXODG1SO80BnvhHLJt0Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:18 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-0poQglCnfdFMTAmk1aVzFQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQwlTk-D6mnHio51-DItORQ41PjvtLkws8QZhGBOuSciPyrw0Y5lzdDIer8tLmoom2pContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:18 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-cb689RLBAH-ZbCyj6dEEpg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQB_3yGoWghdO5grugqLIKUQxqsxZaFkfuhvPwOc6Wlvm0RlREvt0yRT2qFcFZEkO8AOXn0MLwContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:19 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce--8DaNvNtPeDnOGKeP7p7uw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTd2PFMtK-OXV1bvVLxbEQvpKhtzB-9Z6XriZbw0yV9oe3sDlq84DwfjYE0otOSXdzK62jfW8sContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:19 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-XOv6ZFA39cSkgATn4yRf_A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQtOvWc6F_r8pbp6Rpj2wo3ImGKBQToPk333CfkO2Nc4GNvCtOTnR1Uv19AN8ER39hF8neW0AsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:20 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-vrKM2iS17kDV94sx7x8dmw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRdx-YwMjJceecNx-xvZnywUwRh4bduKSZ7cmD1zHkfNgVaAwLtZOecpHHxt5R46ns07ay0ysMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:22 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-V3-3_gnuqtnatHDpcXyarQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTWWHtbxluJ9IEKFUf19oIV2xTxN_S72MHzOE4ddddGUUNnTcW8sigej9WdHpLtkVdYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:22 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-yFitBP1whNxeGZoHAKY7OQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgR5OThdGvR8duSpGlFWXvLtVWaYZNyARGlupifcsJ4VEbwYWDwS5X-XtLf6JPGZ9kVSContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:23 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-SlGWBvWmbYZ8zJP-8wYmMA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSLXahdDPufpnh0914s8bs-xym0P12GoKiT8Llp_m_lDAGRT9t32A5Y41EkrTEZyJ9M_NauCJcContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:23 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-QI9aGVwUyzOTE6CccdVKKQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQWMrpWHgWPprEiP8NltK3refyEWrBezOfctJ5GIH7aa3TORM-2FgtZHaRiyRG2hUdlMrBUtzsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:26 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-KcJAODElBJeEBAhRBqRG8A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQ6xH2g9Jg1pdmoG06I90e4SwVtlKNmeb1kNvFeRm5uAkH377Dfsa0kkoa3aEsrZlSgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:26 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-rgCx6i5v7HWCo14PySoPUA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgThg0IB3RSODThSqLqKCbE-mKrlZk1RJgUR0kMPnmidoqFTqrxCVX8q9T4JsTE6hTudTjVjaFUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:27 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-KFy47r6XkqzJmjeyut9QDg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRtgIYSe9A9iyIL_77tIRBivKiB3xWa8B7WuXilDxLtQ1kWAvGcW6QM7Q8Rh3g4V1IuContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:29 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-m4IwT4ZaEz_4oDCcdaXAuQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQ0Zl5D-QgINyUNwkoFOO3_64PLR1YiXzYxZEXg0wENwFdzjLre0YGQThgCDNZLBf3EContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:30 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-vSQSEFYT-w7Q-gJ8KLo3LQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRTDzdgX3T-kPGZszTMLhfZfdiVyqZgQLmALc2h0tiMdLw6KhR2sG-0s_LLNEQQYi8AContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:30 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-GOgZFWx4IZlukO8nx24DWg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQMvEU6eFrwslZnOEhaIuZM0pFxvMq481mD2D0_qf3FEOgitse_76j-4po-DoqyA4amContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:31 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-m7HRc4KXoEDEHy2GFDCZqA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSq69A08TdVSIU8j-vnJV3yYJUNX_gl3eAUVKlxNdbwWROadwE5usQu0d1bxOdqn0twn9KYplsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:31 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-9m-3CROI1T_ZZzeCpQnwLg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQg9wUvVS6F99TuwtWoPfJK1gittNcww1tLQrrHnbxTgUrJuqk57txYq1i8t-uoVzBR3YDjAJ4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:34 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Pm61u2rmcMYJi4cDx6M0TA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRl3WEfOBw6tcwplDNMW1BcsCq2RQDk27fHTb__4OylR53iTe72gI6S6Lqe4p56ogt-Oz1Ymg4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:34 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-uM9H3-23tUime2GpIMjzhw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTelKCYZKjk8HbM26i4eQxqaJlg6e0By8B52ya1Ocauaj2ijDeZAYEc1mb2iJAjtmcywQGDuLoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:35 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-V5dIr54o2gTe2g8cQuZG8Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRiaMV6mc57EnlcvaaztD8FQojpB7aI9F_K3jivAH9c8pfBelfSH74VRXVvYO_5kUUs0QS3PSIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:35 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-SPstIUBGFrdbdKZqBL-Z-A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQzO4-C5okVVGKr0PHBLgCpr0HlSLsH0AoK1eQcEDbW7t3KQlaf3D2fMA76lWnrYTPWContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:36 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-j6O1CL3gXoDcbsSYq1pSnA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQTCzX7RVqfcLPk1ip2IDSwQneCg8qP2fcDib9tGUGf4gcIpw60av1SSyD92WBP7wyt5dH-CSAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:36 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-kWTuvBAjT5d0CqUlTEWQGw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRZCHoaw4nzjU-rN9pGe7FuQkrXq7LUop_VwjgENnr0OsjQT01o1aTAAvXqDG-jXSjGJwi20o4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:37 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Uf29OB1IqTRxe6anN7HgjA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQ0mB7nqfT11-9GG9mD5twPxSnsZbzLJQQRHNzk5Mx3TRhU9qExjxXVXPz-Vfj5LVuy63JeJ58Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:39 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-HCaP2qeT9S3ex-7IkMUR8w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSXXvxs2iJLWmeJCFeDKVhOMQd0fhZmp575ulhpY0mF9dbCwzoY4b2j2eIzcN9_BaM-lZVSmfgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:40 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-tTEai3V2iUt3PrhZD252sA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRQqWY23_eMM3RspE57w3xhUZPnYyxx-zHP-oEeKYCW6lOEJRJmwq0EGJ-wSBnplKYiContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:42 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-URKY60qzsl3BIZvlxxPX8g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSoxgualFEa5UdlZht01YFiAQnctAEopRpG1ssDv0gJIHeP5EWy1yW9osnEZQXY_lR__jCR4s4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:42 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce--SQOJiyl3S-tDGEo_Fd-DA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQ5AaWtm55qSIG2sL-3e03U7wWrFLZpejSoU3JHTbQZbwlSq3gJBZXy8RSy_X_oKKynBqo1gx8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:43 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-PhFhpjKFZQJmogtD5C2XQA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRQqBDo9AVqFooaS5xGbzGXo6rPN3E40ul_5MyXXEht0yci2JR6VawpCqy0Vq_U7epwContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:43 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-3acXXKKZAaCG3_G3lfi2BQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSVUOv9wqbX8tsJxtdtFWABgzpygn0qpNUmvma9Qfgd2N_VTcli68PqKg0lE-JBTmV4i8CmrNYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:44 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce--4l1LRiSkyVZ7E0CoRxfwg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQGnLpJnvvplWN9kYlSqnJi_DT6CPu6Oh92ED4T15xd5sd5gsW7TuJW-0J-TkkROZ_-3zyeqLsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:44 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-geu2qAKDdMXen7KQx_58lw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQRVThewEbqUMTNbwwmzQ43B4X1SqqbfTni9v6vj_EnpmajKdgtIE_e5gAAD5EpA4oTContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:46 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-RYrgHQDQwqVLqDH9gW2M2w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQs29_C3UO2VFUxsLblXthwlkfs6Zr0lYCV5ckttHjApPCHuB2P2Xm7ZXqYFZ3sXy4XJ-KSqVkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:46 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-fnHJyylL6YaGo3lnREeF9g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSCEuL5ecY5aKrEepMLu2VoAbAyMbUe_ipF2Ri-RW4SbV26IioYEw2sjwMpd5Xk_OxmbSE2sBoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:47 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-EiVOEj8Nm8WauLFgTw3Tig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTCD_ONoESxt2gjGHtP4cZGnQFSGDdWCC1Elad4uPKR54gFgjpqkM9qY5wUQoOHdkmsUSkNElIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:47 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-FwvcOmrNeQQaxlHcdEg-rQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSSBT9YoOiOBJ_Rurzp8WjECjbv2-hmV81MxMsssmdmAuFPOKU7V879v510QX-mVn_hHaTSZNUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:48 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-BX_ouVaLi7fxD7ktOue5Gg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQVT9f6W205xa1xtVki7gAO9aOoRhHtr1MvImrNvlJaCVkAGCAbitWLamZumP7aSu-vfJ8hOp8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:48 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-D2JMog5-Ok1O6l50nJwQ9Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQ0jBo445prw3_jBT2BHmCdRZh_uKltYd2ldWNqXgbckU2MvlozwFIUP4aO_zgUfDy2J7kRQdkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:51 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ksRJMC3wAka_2GIvm004Uw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTJLnzTO0kOmTjhzqB7Lj8dGDy1a1hgbGAKSkHOXRiJULLbjGVdMLftOnSAnMNosNStoqGlohwContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:51 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Em4cUjWHBaCzmg1LYmnurw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQuWmxQL3qqG_WhIj6BrTfRIQBasWdkqo3jVQqSk-y8X4R4scu9BTkwDnEQ6X5TH24hContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:52 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-uMjcut73AwjK-0BejfsL7A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgR3E6vqZ5PJFGEG1ETKVLoEjYuKUxzLYlYdza5-kpdfuTIK6rEVdZFc89qtaWjKjCPyContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:52 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-LF-qvWCfDFPeelGYxMKR8g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgS6zNU3z12jqkNQO6p2WIP0JnbeY1Yvg_9pY-CVkHMY4hlhtZuggWbOUYkQljDxbhO7AoSJzowContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:55 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-8zp_6RX3jhnwcW-9cp01aw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQ9eq5aPsZRgCe5gXyVBXokf8hQYXZDVZaNexWO9UavlOVIbZAJwJ8mzklv2iFPju9kContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:55 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-YBmumFxb7tVH9oN5DIi5Jw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSvY7XgyRFBvbNQuRKrkkv8n9ov20BGQs6BKL4Kby4zSt-wtEH7Dxs0pqVg4Aa2XimMnW-lHu0Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:56 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-NqGFovt-DAgCYaG4UWSP9g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTrBr7Rsi9vTJozp72ufbinG_F68HuItFShOwynj5Ll0zjbbWORODB4_yxr7JHfnMxYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:56 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-W8Sq1t8zFxXTNIYzH6VpxQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRre9zlbNlGlrUoqkQWtUmpdalQndE6O3Ea1GgbDqFZxQZw2aHZHop4pbQKbQByp4dYn8LAEmMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:58 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-mgfl31lP5wwpcBBjLJ3TtQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSv-A3jiYfTJnRuj-BzLIZzh5MuxhgAMxNhIkUEmDH5schasAWQU5q6lNYzgTV_jpAGQM470CgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:32:59 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-yL_KzLc8gzr1eITJyzufWg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRlymMKJoSrgpsHYI1gDzIJUzVTve2YFzuL4ykwoH3sda4p6XWLcsKtitkepvJMhiTdqCkLc5UContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:00 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-9mgCt3ye5K5wxs1sdUZZsQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSelA7oodkaGiAMWLinQIScbek2YmRPaZsD2wqyLBTMW7f8KIh8LuUUgL-ji-VqmQNG5ttrvkIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:00 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-il_KuqTemvSVNwwIIFD3YA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRG9gQrV3CxLZsAeDI7KPgm9OWT38ldZlD421D126ddUJ7b3_mB_ih-Wr2wawAYFDPfzESi6e8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:01 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Iy1sTnSlfTSnj_c2fEulxQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTb6EMwZcl7P8k7dfHWGQxwJKR_xZkA6UgbqFpCFSmJgHCL8lC6SjKZZxXQljdsm8XG-XW1820Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:03 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-EdwHFexP_bpbBmp4ecYTcg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgS6iby9M1OMEwMicFUxhbMxsthq2_CxbxTrxzHz87StldCQ0WKA1aswbAXY4TW_3iGUbMPGqP8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:03 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Q_Rf0QLtUAiJvP6K48usvw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTLEbg23Ka0qeUWmVrb9D1Ahe-qhsUm77r6UbPLuKCVFc59f84x-e1KUWoO_jpguWOY63Uy8qsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:04 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-rui3T2TAud_2RESXQ_LRmQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQOz5NudiqSqxOTWtmEowuGM1fX7isoWiZYUDdhgdUITKcatfq2OrOmE3WwtpcDWEbjXFIHsS8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:05 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-40p29mKl6ZRZo_mK7jqE6A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSAwS22TP4kPt7SBZY6Dugb4X0RQ7QDZr_DOLpWLRV6Q8P6tdr5yvcBPylfzEVC5bW4POG2ahoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:07 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Mo3ZJbRs0Qr8Ngg46XEQrQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQUwosIDvZwiTDOnBHlp1mZa6H6BlSzGUmoJX6GyIXmEsWh8yFnzKOcmLmJZocVBw1HContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:07 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-K7c3ZaX9fat47WnYysUJZw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTbWIxLZI2nRjWleHAvJowDa79zm37Eau2K1x8loou0_xrWOHa3kgryhRwq3OfBgIPnicYkCz8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:08 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-rkaCNgXt0bP6RRY8pbES5A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgS2fV2hSsivVnrb145hkWyBjdUUDnyvodaLdcBD-K8yRH234zuU7XQ3G60BFiZhnZ6gContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:08 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-W8efs9TVAFGL_GOwDemlrQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSKlEhy7pWe3aCfIV-aGK6DE1nFtA4HbRDC7Ko9EC6i_ebXKgeeLw_MnY21z5_9f77MXn6qyMYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:12 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-lCnCc44KBDTHjXRX4F5RIA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgS9icWZKIsZW0WhhYbfu94MCE_cTKkDX-BSrpSJ_MH7oeA1mAA_YQF9ykuVJQYwec_YJmSEuEIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:12 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-0M3gg4gVMSciTxdsJu-PWQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSvvuMmCIjNpfWPcXhjiRKRVRVGo24g84bO23N8KoQ6YV19QJLcrCMVfhoEDwaiILAzContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:13 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-EHKXSkbmN4vWYzVb-hgisA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSf68qLK24vErx3zOds6p0iQ-zWMXMrwTIk1-kc_l8mSDnia9HBdBQmzHK8ewhJzrwaContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:13 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ueyRcn0CNNJ37q_0FOe2RA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSdJuAAbIy6WkScLOillv7iPWVEw1EzO4KHF58l3tSlIXGr22J0pyz_38-9pk-H-wwvMJqrPdoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:16 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-0OPAn_PXDCkTxc8Acx2_3A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRxM-LsJNh_VvczHwHgNavysY7myntUU7zP4YgXQhv26xrUc20aZtinQbkuBaIZD99tEhE0OlIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:16 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Oy6P_SC9IBjeJoGeS1t6rg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRk0nr8aTLmVaH87vbrIxvM1M_SU_XUKLBvlZMhPYWTBFS0m0qaQr44xYGbStF5N8hrContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:17 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-NjmetvHDLnti5dH5C-j0Eg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSHUsxh1v7Quj9CsrxuqZfdIkqW4GlXaTykOL6ojhvpytYOqjtJzjJkBRDrNy7Uwy83tK1O3j8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:17 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-xDdjJ32V_e6U9sJ9w40ejQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTyL7fZuCRGlokr6jdHSihqmGxyrP6mcm1uKfMw8KyETy7BoBeyd_LQ2JxMn6XPdgXS9Gzq6gkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:18 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-yOevzTABnTC85mcMSc3dDw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgR-DXhv61wibJJrqhoVFMas_ToRezw0WLue3TTJB2va3Zr8px9qpjK0ZAum7sYdI1cJUSKvxG8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:20 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-YNv2TgQRmty2z8eV58fpPQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQQUZ7Ps_BHqICrR5d78UTbEO3VdLW-wKHr5x2rUITOmhmzALsKLLrPrjlHGBm9KR9SWeuzTHsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:20 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-gcv3QIJmG2jYpyp5nk1mEg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSQgazO5AJWaqZHyJJJbdSjvtM-NUfoVjbQeN1noGApWRdhwMYTHUZQETCpyMwdzyEe1_BdQEkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:21 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-3a9jMjKlo9BSJm2WUa_36A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRl-X_5QElfS991CnZusXeAspbAXB6Sdl2LTHIkorBmmg6NrLa9i0dHeXSPOGZMddlj1SbxkS4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:21 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-FiOlytrqCnYO2xxD0vMPxw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQUvNhVdXKxiGKNMu1imI8DixfiawBQVMvg-TNIsTHq9aZECTW9yV8XoXbYKeJPmn5H-hxG5Y0Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:24 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-vZFgNppiohNyOG0mjIbAGg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTZnQfpIeUuwS2Id_mmXINQyGUREaOPbcAY_B3h4draUQMCUtB0IBzebZDHe2BJYJMJuJ7r8EcContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:24 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-GZhvkWEw2LkZz_756bL6dw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgR6EUyFA-I8nNgCr74VMO1D4O63sX8pgel8Pfb2WlhKYbdiUSf0_IkPshH2HhOAklRpz6YhI9YContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:25 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-8ny95DhstqLdpDGUkZvBYg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTiWdY-_0xMgoQR9if4kFUrLwfCSY4eVHWmnopyMktuRPrPEKzSCYt_PHdwu8lyWk4zRl0JgSQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:25 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-SUdNRLZKvALDcjs0HaY8CQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSjJA9g2huow8EhAuZtO20esJaNbH2Jw-ETxjOoqpXnlz9sXfeCLb0k42V8G1PDiGFtcrh7OfIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:28 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-XDQ2zhd4yZi2zRRRndJesA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRIU2gZO_41d_EyuloX2fuuwuq6utU4_Woxc3tcEyUtclMkM4qtJ7jUmHNXhPMI-K2pEsJa2o4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:28 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-mKEHn7yQnGf-x0Ws4lIaOQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTmm9gvoSbiEkdr-E9JW5Y7-afsZWyuqxYLfWsdB3GsL87xm_qUTJIFpmu7eVE1wi1JContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:29 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-JZFJdI-Uq7Jp_xmzvhgmPw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSe1sIUUV1pI2pbZ3npiQAHLELkrjm78mas_qfor77MrzsjCBpBmhCpsH8BZL2953rVContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:29 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-PC-ZPtOHRYc2RMwb17vFFQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQbgJP-ICiGSlhJeUXRTMrrsAzzcT1sXf5I3oLJg5UAwTeKJjSi8vYl4LO-mgJjYFLJContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:32 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-_KYugMNrzs9d0WYQfcVv3g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSl36e20EZYnIGFL0k6R-0NLXfIEmanZCNzIjhWu5-kuJLzXLhqlujK9tWUCSE5UsuvnFQjwmAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:32 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-e4OEiRCE4xfkH_FQP_2e8A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgT7SjaV7SnCrvdaozYKCGUcWJAEWPlmB5X4hgBEOVvqn1ZY673iUtnDni18nhohOOUl_b39ECkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:33 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-p-BWkw5G-MVb6A7jmBId2A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgT4x3cHjgBDifvm4KF5EheYkiStjAc-tLsqQ6O7mavurx17rqc-RmSgDC0yul0R2xbHCV7zDaoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:33 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-p0XidamXGqUCygyJazjKgw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSddFqGX6W9lNzwRwVYTaJd9bbLUXtt9_x1q9ah8aJcRg35zAvtCV4bC2gSfJQ6cASTContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:35 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-IAD0BIU005GGp2yCM4XgHQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRzOCWLRLxlcxOqRNTQcDUfZAJ1nTn_HMhNBPXoCRyd--zm2ISeathmzA9skdFHdOgavqHzrKgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:35 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ytbS9k8nDWMshjyDqjtULQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRIVUBu7CO4AO2IYifJBaofURvkYr1Kz-MbhbcfKBc5Kvqn5HsnzPaIqGs7NJNLHE_cContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:36 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-yJhFOdS27nivZbOuqgJibQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgR3BiC_VToPjDMdu55sxwebeH1rAp5B5rewG0W7ZpGl_crST1yHQ3iXEk0-h5stc_7FYcs4jr4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 15 Jan 2025 21:33:36 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-SfVpRaZXMS5S3V8FcKINFA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                      Source: Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000057A000.00000004.00000020.00020000.00000000.sdmp, download.bin.exe, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.drString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                      Source: download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978X
                      Source: download.bin.exe, 00000000.00000003.1661478062.0000000000713000.00000004.00000020.00020000.00000000.sdmp, download.bin.exe, 00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmp, download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000000.1661290088.00000000004B0000.00000002.00000001.01000000.00000007.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.drString found in binary or memory: http://www.eyuyan.com)DVarFileInfo$
                      Source: download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dl$
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.drString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dll
                      Source: Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dll6
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.drString found in binary or memory: http://xred.site50.net/syn/SUpdate.ini
                      Source: Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SUpdate.iniZ
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.drString found in binary or memory: http://xred.site50.net/syn/Synaptics.rar
                      Source: download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rarH
                      Source: Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rarZ
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goo
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goo&
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goo.
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goo6
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.gooF
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.gooV
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000057A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/=0B
                      Source: Synaptics.exe, 00000002.00000002.3783719573.00000000051D4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783719573.00000000051AE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/GlEVGxuZVk&export=download
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/VsOV
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/VsO~
                      Source: Synaptics.exe, 00000002.00000002.3817821042.000000000EF1C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/a
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/pa
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/por
                      Source: download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=downlo
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.drString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
                      Source: Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=downloadN
                      Source: download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downlo
                      Source: Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3987962127.000000004278E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4034078123.000000005733E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4065428851.0000000066C2E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4035537178.00000000580FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4071872691.0000000069E2E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4050203481.000000005F03E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3878309746.000000002273E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3910498380.0000000032ABE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4000794972.0000000046C4E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3907394328.0000000030CBE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3977229253.000000003F44E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4033061182.000000005693E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4074845098.000000006B4AE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4026508088.00000000529FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4070816684.000000006956E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4057183069.00000000624BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4002853823.0000000047C8E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4056906330.000000006223E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3918010189.0000000036BBE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4022397018.00000000514BE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#nAb
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$a
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%8Mm
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%b
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%kCg
                      Source: Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&%
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&/
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&9Hb
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(8Zm
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)e
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-9Ub
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-Bitn?
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-Ej1Gq
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-WoW
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-d
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-factzhDa
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-l
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-scal
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-scald
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756100377.0000000005164000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download..
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download...
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download..T
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download..x
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.1
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.:Pc
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756100377.0000000005164000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.c
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.clie
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.g&
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.goo
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.i
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.mDa.
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.n
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.ytim
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783719573.00000000051AE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/iEe
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006C50000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.4033176042.0000000056A7E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0Be
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0Y
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0hVd
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756100377.0000000005164000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download10
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download106Z
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1:33:
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1d
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1oWc
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download21n
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download22px;
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2=
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2V
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2Y
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2b
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download39Cb
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3lQ
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3lss
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4:
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4dp.p
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006C50000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download54px;
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5c
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783719573.00000000051AE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download6
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download6&bm
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download60bc
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7c
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006C50000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3864250482.000000001DDEA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9=IfO
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9a
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9b
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9gk
                      Source: Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9q
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9qVi
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:$
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:)
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:.
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:W
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:Z
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;6
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;mIa/
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;max-
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783719573.00000000051AE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=2592Vh
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=e
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=jKfu
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download??Gd
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?X
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?~
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadA
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadA=
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadAY$c
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadAbld
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadAdkc
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadB
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadB1
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadBWTaG
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadBZ#b
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadBcae
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadBulun
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadC
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadC:
                      Source: Synaptics.exe, 00000002.00000002.4012016957.000000004BE7E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadCT
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadCm
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadD
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadD;
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDe
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDenet
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDet
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDn
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadE
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadESF
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadEcgb)
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadEj#f
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadF
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadF&
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadF0
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadF8
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadFk
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadG
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadG?
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadGXS
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3864250482.000000001DDEA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadH
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadH-UA-whQae
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadI
                      Source: Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadI2
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIWAaF
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIasdB
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIcTe
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadInjecu
                      Source: Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756346479.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756100377.0000000005164000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ$
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ)
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ.
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ?
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJXL
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadK
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadK;
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadKn
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadL
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadLo
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadM
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMT
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMeo
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMk
                      Source: Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN#
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN(
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN-
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN2
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN9
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadNj_a
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadNl$
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadO
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadOYKci
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadOrig
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadP
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadP?
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadPXf
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadPolic
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadPr_
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQ
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQe
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQn7b
                      Source: Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR#
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR(
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR-
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR2
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadRaqg8
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadRe
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadS
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadSecu
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadSecur
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756346479.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadT
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadT9
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadThe
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadTl2
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006C50000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadU
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadUd
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadUh3d
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783719573.00000000051AE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadV
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadV1
                      Source: Synaptics.exe, 00000002.00000002.4021099422.000000005097E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadVT
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadVZ
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadVi
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadW
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadW=
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadWbrd
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3864250482.000000001DDEA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX~
                      Source: Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadY
                      Source: Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadY0
                      Source: Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadYD
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadYbce6
                      Source: Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadYh
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadYo/c
                      Source: Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756346479.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZ
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZ%
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZ/
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZ=
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZY
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZbyd
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_W
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_cze
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783719573.00000000051AE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloada
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloada-bi
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadabKe4
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadackgrJ
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadagma:d
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadamad
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadan
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadate
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadax-ag/h9a
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756346479.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756100377.0000000005164000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadb
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadb%
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadb/
                      Source: Synaptics.exe, 00000002.00000002.4017510954.000000004E8FE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadbT
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadbjfz
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc.
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc/e
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcap
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadccNe
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadce
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcelle
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadckgr
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcn.c
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadco.u&
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcom
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcu
                      Source: Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcu=1
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcumen
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3864250482.000000001DDEA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd.0
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd?
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddX
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadds
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadds.cno
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756100377.0000000005164000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade-Opt
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade.
                      Source: Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade.Q1
                      Source: Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade2
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade:
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade;
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade_i
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeaGdA
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadec
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadecur
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadecurY
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadefGav
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeflig
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadel
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadelle
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadelleI
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadelleP
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadelleW
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadelp
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloademe
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaden
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaden8
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadenH
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadenet_
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadenetl8
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadenl
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadent-
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadents
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaderce(
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadervi
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadesolv
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadet
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeth
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadetle
                      Source: Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756346479.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf$Ro
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf)Rhy
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf.Re9
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadfaEg4
                      Source: Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadflig
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadfull)
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg8
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg=
                      Source: Synaptics.exe, 00000002.00000002.4030781305.000000005547E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgT
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgavq
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgcpcd
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgk
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadglZ
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgo
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756100377.0000000005164000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgov
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh-ua-ah
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh:none;padding-right:0
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh;
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadhr
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadi
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadic
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadidSc
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadij
                      Source: Synaptics.exe, 00000002.00000003.1756414901.00000000005F4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadin
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadine.cx
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloading
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadipt
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiy
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiyor
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiyor.
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj/
                      Source: Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj/10
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj1F
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadjkxgb
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadk
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadk-cnZ
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadk?
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadkX
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006C50000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadl
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlY
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadla
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle(
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle.c
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle.cP
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleH
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleme
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleme2
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleni
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlhzd
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadll
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlleme
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlunamc
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlving
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadm
                      Source: Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadm3
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmax-G
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmcOb
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadme
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmo
                      Source: Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756100377.0000000005164000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn&Zm
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn-
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn.l
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn0
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn0Zc
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn=
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnCNV4
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnV
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnY
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnbMd
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnc
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadncel
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadne
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadng
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadniyo)
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadniyor
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadniyorM
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadny
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloado
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloado9
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadom
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006C50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoogle
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloador
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloador...
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3934572042.000000003CB2A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadpk
                      Source: Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadplB
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadport
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadpp
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqX
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqc
                      Source: Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr&
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr.
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr.D
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr0
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrYDcc
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrepeaF
                      Source: Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrm2
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrojecu
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrs
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadru
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloads
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadsOGlE
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadsa
                      Source: Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadse-ur
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadst
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadsxp
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt=
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtY1c&
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtacom-
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtati
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtbSd
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadti
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtl
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtp/cs
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtsD
                      Source: Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861088619.000000001DC78000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadu
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaduZVk&J
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadub:
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadubwe5
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadud
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadun
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006D26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadurity
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756346479.0000000000615000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadv
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadv%
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadv/
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadv:
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadvi
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadvm
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006C50000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783719573.00000000051AE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadw
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadwib
                      Source: Synaptics.exe, 00000002.00000003.1796834404.0000000006CD9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006CD8000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadx
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadx5
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadx9
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadxl
                      Source: Synaptics.exe, 00000002.00000003.1796669097.0000000000628000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3861929762.000000001DCE5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3931554008.000000003CA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloady
                      Source: Synaptics.exe, 00000002.00000002.3868935909.000000001E030000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyeC
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyh
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3942981589.000000003CEB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyo
                      Source: Synaptics.exe, 00000002.00000002.3858970065.000000001DB81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyoL
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3966619991.000000003D38F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3963141321.000000003D299000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3867177169.000000001DF30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3789469194.0000000006C50000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3855510277.000000001DA02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3854366669.000000001D91A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3937391180.000000003CC0D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783719573.00000000051AE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadz
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadz#Vn
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadz(Vk
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadz-VdF
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadz2Va
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadzi
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3862959452.000000001DD72000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1796669097.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3811350478.000000000EB8A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3814538602.000000000ED48000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3813644986.000000000ECD2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~
                      Source: Synaptics.exe, 00000002.00000002.3856882931.000000001DA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~1
                      Source: Synaptics.exe, 00000002.00000002.3950868666.000000003D0EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~;
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~n
                      Source: download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloX
                      Source: download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloXO
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.dr, ~DF12CA72D8B546E653.TMP.3.drString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
                      Source: Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloadN
                      Source: Synaptics.exe, 00000002.00000002.3830462140.00000000125BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3833416078.00000000144FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3828785573.000000001122E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3833320417.00000000143BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3828691708.00000000110EE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3805407762.000000000CBEE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3804957776.000000000C82E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3807507009.000000000D9AE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3799809639.000000000ACAE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3807609575.000000000DAEE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3830005866.00000000120BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3807781428.000000000DD6E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3826952855.00000000101EE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3832544238.0000000013AFE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3831461033.00000000130FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3822215829.000000000FA6E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3831272139.0000000012E7E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3808940135.000000000E4EE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3832751939.0000000013D7E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3798385881.0000000009DAE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3799386183.000000000A7AE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.comuc?id=0BxsMXGfPIZfSVlVsOGlEVGxuVk&export=download
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goon
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goov
                      Source: Synaptics.exe, 00000002.00000002.3812594346.000000000EC58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goo~
                      Source: Synaptics.exe, 00000002.00000003.1756414901.00000000005F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.$
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3860528906.000000001DC02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
                      Source: Synaptics.exe, 00000002.00000002.3783393431.0000000005110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/&
                      Source: Synaptics.exe, 00000002.00000002.3789469194.0000000006DFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/?
                      Source: Synaptics.exe, 00000002.00000002.3932745173.000000003CA4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/b
                      Source: Synaptics.exe, 00000002.00000002.3816288132.000000000EE1A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3810320906.000000000EB30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.00000000005D7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3868935909.000000001DFFE000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3783393431.0000000005136000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                      Source: Synaptics.exe, 00000002.00000002.3855510277.000000001DA1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.google
                      Source: Synaptics.exe, 00000002.00000003.1756414901.00000000005DB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3810320906.000000000EB30000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3941201581.000000003CDE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadu
                      Source: download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.drString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
                      Source: Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1:
                      Source: download.bin.exe, 00000000.00000003.1661473176.0000000002170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl8
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.drString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
                      Source: Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=16
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, ~$cache1.2.dr, Synaptics.exe.0.dr, RCX46B1.tmp.0.dr, ~DF12CA72D8B546E653.TMP.3.drString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
                      Source: Synaptics.exe, 00000002.00000002.3779941964.0000000002190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1:
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51824
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51821
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51827
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51828
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51825
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51826
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51820
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51583 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51388 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51829
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51835
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51832
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51833
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51227 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51838
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51836
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51869 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51837
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51135 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51830
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51831
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51170 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51616 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51708 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51845
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51249 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51846
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51843
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51844
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51607
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51608
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51847
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51606
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51848
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51113 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51841
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51842
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51835 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51755 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51609
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51856
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51615
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51857
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51854
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51855
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51903 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51618
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51616
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51858
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51617
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51859
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51850
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51851
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51215 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51857 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51169 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51444 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51847 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51799 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51237 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51317 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51160 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51787 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51882 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51859 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51721 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51901 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51813 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51125 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51400 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51801
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51802
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51870 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51800
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51805
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51806
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51804
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51159 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51807
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51812
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51813
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51810
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51811
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51814
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51743 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51815
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51913 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51825 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51137 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51818
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51819
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51182 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51631 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51201 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51872 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51247 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51420
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51423
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51665
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51150 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51421
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51422
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51677 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51837 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51757 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51516 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51923 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51436
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51678
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51437
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51679
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51672
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51745 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51671
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51676
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51695 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51435
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51677
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51432
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51675
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51643 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51213 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51350 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51276 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51608 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51448
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51769 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51445
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51446
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51444
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51235 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51860 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51690
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51691
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51770 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51149 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51665 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51894 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51695
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51692
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51504 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51693
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51456
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51288 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51698
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51696
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51455
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51697
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51591 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51792 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51606 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51865
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51866
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51860
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51767 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51863
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51432 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51864
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51861
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51701 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51879
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51896 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51634
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51876
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51877
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51466 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51223 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51735 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51870
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51871
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51827 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51632
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51874
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51174 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51633
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51875
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51630
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51872
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51631
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51873
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51593 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51889
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51403
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51887
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51888
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51409
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51649
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51881
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51882
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51880
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51401
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51643
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51885
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51886
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51400
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51642
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51476 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51850 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51162 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51420 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51658
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51657
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51899
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51650
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51651
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51697 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51893
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51890
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51891
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51896
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51410
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51894
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51895
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51618 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51723 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51211 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51349 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51779 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51387
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51507 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51388
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51389
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51393
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51497 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51301 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51783 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51399
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51657 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51692 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51886 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51129 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51679 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51874 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51736 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51761 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51919 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51804 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51829 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51702 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51130 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51920 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51532 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51738 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51348
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51349
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51220 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51584
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51583
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51591
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51592
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51350
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51357 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51166 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51351
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51593
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51594
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51357
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51358
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51198 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51830 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51929 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51633 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51364
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51505 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51363
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51368
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51367
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51726 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51793 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51819 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51376
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51842 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51379
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51377
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51154 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51378
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51748 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51771 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51219 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51907 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51333 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51379 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51574 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51866 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51436 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51820 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51917 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51109 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51539 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51191 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51802 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51207 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49736 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49742 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49752 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49767 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49765 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49772 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49771 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49776 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49775 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49785 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49787 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49790 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49792 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49797 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49804 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49806 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49808 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49810 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49814 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49825 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49829 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49826 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49835 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49838 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49844 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:49846 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49855 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:49856 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51107 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51106 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51109 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51108 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51119 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51121 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51128 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51127 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51130 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51129 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51134 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51136 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51138 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51140 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51150 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51149 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51153 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51154 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51152 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51151 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51160 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51161 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51169 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51172 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51170 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51171 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51171 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51176 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51176 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51174 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51180 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51181 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51192 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51191 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51207 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51204 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51210 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51211 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51212 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51213 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51224 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51223 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51226 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51225 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51228 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51227 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51231 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51232 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51247 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51249 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51255 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51257 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51265 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51267 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51308 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51312 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51332 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51335 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51357 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51377 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51379 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51376 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51378 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51387 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51388 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51423 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51421 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51466 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51468 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51476 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51478 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51487 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51486 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51505 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51504 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51508 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51507 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51533 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51531 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51562 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51564 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51573 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51594 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51592 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51593 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51591 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51606 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51607 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51630 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51634 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51643 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51650 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51651 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51657 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51665 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51671 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51676 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51679 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51678 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51677 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51695 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51697 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51706 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51708 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51709 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51712 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51714 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51721 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51728 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51730 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51735 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51734 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51738 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51740 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51747 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51748 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51745 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51746 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51755 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51757 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51760 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51761 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51762 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51771 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51779 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51782 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51783 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51784 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51785 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51798 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51797 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51799 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51802 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51801 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51800 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51804 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51806 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51815 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51814 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51821 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51820 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51824 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51825 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51836 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51838 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51843 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51841 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51845 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51847 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51858 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51861 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51863 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51864 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51871 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51874 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51888 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51890 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51900 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51899 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51909 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51908 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51913 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51914 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51916 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51915 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51918 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51917 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51924 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.4:51921 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51927 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.4:51926 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: download.bin.exe, type: SAMPLE
                      Source: Yara matchFile source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1659837893.000000000070D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.1658202526.0000000000722000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: download.bin.exe PID: 7324, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ._cache_download.bin.exe PID: 7376, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPED
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED

                      System Summary

                      barindex
                      Source: download.bin.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: download.bin.exe, type: SAMPLEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                      Source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
                      Source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                      Source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
                      Source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                      Source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
                      Source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                      Source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
                      Source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                      Source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
                      Source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                      Source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                      Source: 00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: 00000000.00000003.1659837893.000000000070D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: 00000001.00000000.1658202526.0000000000722000.00000002.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPEDMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPEDMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPEDMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                      Source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPEDMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
                      Source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPEDMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                      Source: GZGKlhB9.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                      Source: XZXHAVGRAG.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                      Source: GZGKlhB9.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                      Source: XZXHAVGRAG.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                      Source: GZGKlhB9.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                      Source: XZXHAVGRAG.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeCode function: 1_2_010D48281_2_010D4828
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeCode function: 1_2_04F7D0201_2_04F7D020
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeCode function: 1_2_04F755601_2_04F75560
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeCode function: 1_2_04F767D01_2_04F767D0
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeCode function: 1_2_04F703E01_2_04F703E0
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeCode function: 1_2_04F74C901_2_04F74C90
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeCode function: 1_2_04F718AC1_2_04F718AC
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeCode function: 1_2_04F749481_2_04F74948
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: Private Sub Workbook_Open()
                      Source: GZGKlhB9.xlsm.2.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: Private Sub Workbook_Open()
                      Source: XZXHAVGRAG.xlsm.2.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                      Source: Joe Sandbox ViewDropped File: C:\ProgramData\Synaptics\RCX46B1.tmp B950370DE86A4496DA5959653B7370C9A8FFA6481698D463997951F534442CF9
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\Documents\DTBZGIOOSO\~$cache1 B950370DE86A4496DA5959653B7370C9A8FFA6481698D463997951F534442CF9
                      Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 35196
                      Source: download.bin.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                      Source: download.bin.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Source: Synaptics.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                      Source: Synaptics.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Source: RCX46B1.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Source: ~$cache1.2.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Source: download.bin.exe, 00000000.00000003.1659895731.00000000006E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName. vs download.bin.exe
                      Source: download.bin.exe, 00000000.00000003.1661567334.00000000006EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName. vs download.bin.exe
                      Source: download.bin.exe, 00000000.00000003.1661567334.00000000006EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs download.bin.exe
                      Source: download.bin.exe, 00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameServer.exe4 vs download.bin.exe
                      Source: download.bin.exe, 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServer.exe4 vs download.bin.exe
                      Source: download.bin.exe, 00000000.00000002.1662960474.00000000006FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs download.bin.exe
                      Source: download.bin.exe, 00000000.00000003.1659837893.000000000070D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServer.exe4 vs download.bin.exe
                      Source: download.bin.exe, 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs download.bin.exe
                      Source: ._cache_download.bin.exe, 00000001.00000000.1658202526.0000000000722000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenameServer.exe4 vs download.bin.exe
                      Source: ._cache_download.bin.exe, 00000001.00000002.4129062721.0000000000AF8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs download.bin.exe
                      Source: ._cache_download.bin.exe, 00000001.00000002.4130067067.0000000000C4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs download.bin.exe
                      Source: download.bin.exeBinary or memory string: OriginalFileName vs download.bin.exe
                      Source: download.bin.exeBinary or memory string: OriginalFilenameServer.exe4 vs download.bin.exe
                      Source: ._cache_download.bin.exe.0.drBinary or memory string: OriginalFilenameServer.exe4 vs download.bin.exe
                      Source: download.bin.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                      Source: download.bin.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: download.bin.exe, type: SAMPLEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                      Source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                      Source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                      Source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                      Source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                      Source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                      Source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                      Source: 00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: 00000000.00000003.1659837893.000000000070D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: 00000001.00000000.1658202526.0000000000722000.00000002.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPEDMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPEDMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPEDMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                      Source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPEDMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
                      Source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPEDMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
                      Source: classification engineClassification label: mal100.troj.expl.winEXE@14/168@31/4
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile created: C:\Users\user\Desktop\._cache_download.bin.exeJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeMutant created: NULL
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7420
                      Source: C:\ProgramData\Synaptics\Synaptics.exeMutant created: \Sessions\1\BaseNamedObjects\Synaptics2X
                      Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\AppData\Local\Temp\GZGKlhB9.xlsmJump to behavior
                      Source: Yara matchFile source: download.bin.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\Documents\DTBZGIOOSO\~$cache1, type: DROPPED
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX46B1.tmp, type: DROPPED
                      Source: C:\Users\user\Desktop\download.bin.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: download.bin.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 48.37%
                      Source: C:\Users\user\Desktop\download.bin.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: download.bin.exeVirustotal: Detection: 87%
                      Source: download.bin.exeReversingLabs: Detection: 92%
                      Source: C:\Users\user\Desktop\download.bin.exeFile read: C:\Users\user\Desktop\download.bin.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\download.bin.exe "C:\Users\user\Desktop\download.bin.exe"
                      Source: C:\Users\user\Desktop\download.bin.exeProcess created: C:\Users\user\Desktop\._cache_download.bin.exe "C:\Users\user\Desktop\._cache_download.bin.exe"
                      Source: C:\Users\user\Desktop\download.bin.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                      Source: unknownProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe"
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
                      Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 35196
                      Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 35164
                      Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 35104
                      Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 7696
                      Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7420 -s 34744
                      Source: C:\Users\user\Desktop\download.bin.exeProcess created: C:\Users\user\Desktop\._cache_download.bin.exe "C:\Users\user\Desktop\._cache_download.bin.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: twext.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: policymanager.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: msvcp110_win.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: ntshrui.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: cscapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: shacct.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: idstore.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: twinapi.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: samlib.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: starttiledata.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: acppage.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: msi.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: aepic.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: wlidprov.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: provsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: twext.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: ntshrui.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: starttiledata.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: acppage.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: msi.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: aepic.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: avicap32.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: msvfw32.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: napinsp.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: pnrpnsp.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wshbth.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: nlaapi.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winrnr.dllJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dll
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dll
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dll
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dll
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dll
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dll
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dll
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dll
                      Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dll
                      Source: C:\Users\user\Desktop\download.bin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeFile written: C:\Users\user\AppData\Local\Temp\stEz9AJ.iniJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeCode function: 1_2_04F7C206 push ss; retf 1_2_04F7C207

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\DTBZGIOOSO\~$cache1Jump to dropped file
                      Source: C:\Users\user\Desktop\download.bin.exeFile created: C:\ProgramData\Synaptics\RCX46B1.tmpJump to dropped file
                      Source: C:\Users\user\Desktop\download.bin.exeFile created: C:\Users\user\Desktop\._cache_download.bin.exeJump to dropped file
                      Source: C:\Users\user\Desktop\download.bin.exeFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                      Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\DTBZGIOOSO\~$cache1Jump to dropped file
                      Source: C:\Users\user\Desktop\download.bin.exeFile created: C:\ProgramData\Synaptics\RCX46B1.tmpJump to dropped file
                      Source: C:\Users\user\Desktop\download.bin.exeFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                      Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\DTBZGIOOSO\~$cache1Jump to dropped file
                      Source: C:\Users\user\Desktop\download.bin.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ?????Jump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ?????Jump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeMemory allocated: 1090000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeMemory allocated: 2AA0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeMemory allocated: 29A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeWindow / User API: threadDelayed 1681Jump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeWindow / User API: threadDelayed 3718Jump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeWindow / User API: threadDelayed 1601Jump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeWindow / User API: foregroundWindowGot 1771Jump to behavior
                      Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 9963
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe TID: 7380Thread sleep count: 1681 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe TID: 7380Thread sleep time: -168100s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe TID: 7408Thread sleep count: 3718 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe TID: 7380Thread sleep count: 1601 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exe TID: 7380Thread sleep time: -160100s >= -30000sJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 7764Thread sleep count: 130 > 30Jump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 7764Thread sleep time: -7800000s >= -30000sJump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 11456Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Windows\splwow64.exeLast function: Thread delayed
                      Source: C:\Windows\splwow64.exeLast function: Thread delayed
                      Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                      Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                      Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\userJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: Amcache.hve.14.drBinary or memory string: VMware
                      Source: Amcache.hve.14.drBinary or memory string: VMware Virtual USB Mouse
                      Source: Amcache.hve.14.drBinary or memory string: vmci.syshbin
                      Source: Amcache.hve.14.drBinary or memory string: VMware, Inc.
                      Source: Amcache.hve.14.drBinary or memory string: VMware20,1hbin@
                      Source: Amcache.hve.14.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                      Source: Amcache.hve.14.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                      Source: Amcache.hve.14.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                      Source: Synaptics.exe, 00000002.00000002.3778510078.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1756414901.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3778510078.000000000058D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: Amcache.hve.14.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                      Source: Amcache.hve.14.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                      Source: Amcache.hve.14.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                      Source: Amcache.hve.14.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                      Source: ._cache_download.bin.exe, 00000001.00000002.4130067067.0000000000C81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: Amcache.hve.14.drBinary or memory string: vmci.sys
                      Source: Amcache.hve.14.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                      Source: Amcache.hve.14.drBinary or memory string: vmci.syshbin`
                      Source: Amcache.hve.14.drBinary or memory string: \driver\vmci,\driver\pci
                      Source: Amcache.hve.14.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                      Source: Amcache.hve.14.drBinary or memory string: VMware20,1
                      Source: Amcache.hve.14.drBinary or memory string: Microsoft Hyper-V Generation Counter
                      Source: Amcache.hve.14.drBinary or memory string: NECVMWar VMware SATA CD00
                      Source: Amcache.hve.14.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                      Source: Amcache.hve.14.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                      Source: Amcache.hve.14.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                      Source: Amcache.hve.14.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                      Source: Amcache.hve.14.drBinary or memory string: VMware PCI VMCI Bus Device
                      Source: Amcache.hve.14.drBinary or memory string: VMware VMCI Bus Device
                      Source: Amcache.hve.14.drBinary or memory string: VMware Virtual RAM
                      Source: Amcache.hve.14.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                      Source: Amcache.hve.14.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeProcess created: C:\Users\user\Desktop\._cache_download.bin.exe "C:\Users\user\Desktop\._cache_download.bin.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\download.bin.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                      Source: ._cache_download.bin.exe, 00000001.00000002.4148007925.0000000002AA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@\^q
                      Source: ._cache_download.bin.exe, 00000001.00000002.4148007925.0000000002AA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerH
                      Source: ._cache_download.bin.exe, 00000001.00000002.4130067067.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, ._cache_download.bin.exe, 00000001.00000002.4148007925.0000000002AA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                      Source: ._cache_download.bin.exe, 00000001.00000002.4130067067.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager.
                      Source: ._cache_download.bin.exe, 00000001.00000002.4130067067.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerN
                      Source: ._cache_download.bin.exe, 00000001.00000002.4130067067.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagermK5
                      Source: C:\Users\user\Desktop\download.bin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\Users\user\Desktop\._cache_download.bin.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\._cache_download.bin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: Amcache.hve.14.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                      Source: Amcache.hve.14.drBinary or memory string: msmpeng.exe
                      Source: Amcache.hve.14.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                      Source: Amcache.hve.14.drBinary or memory string: MsMpEng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: download.bin.exe, type: SAMPLE
                      Source: Yara matchFile source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1659837893.000000000070D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.1658202526.0000000000722000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: download.bin.exe PID: 7324, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ._cache_download.bin.exe PID: 7376, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPED
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                      Source: Yara matchFile source: download.bin.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: download.bin.exe PID: 7324, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 7420, type: MEMORYSTR
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\Documents\DTBZGIOOSO\~$cache1, type: DROPPED
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX46B1.tmp, type: DROPPED

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: download.bin.exe, type: SAMPLE
                      Source: Yara matchFile source: 1.0.._cache_download.bin.exe.720000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.4b6c38.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.download.bin.exe.73e3c0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.download.bin.exe.73e3c0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.4b6c38.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1654288511.00000000004A5000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.1659837893.000000000070D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.1658202526.0000000000722000.00000002.00000001.01000000.00000005.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: download.bin.exe PID: 7324, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: ._cache_download.bin.exe PID: 7376, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\Desktop\._cache_download.bin.exe, type: DROPPED
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                      Source: Yara matchFile source: download.bin.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.download.bin.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.1659782895.000000000071C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.1714487206.000000000059E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.1654165484.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: download.bin.exe PID: 7324, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 7420, type: MEMORYSTR
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\Documents\DTBZGIOOSO\~$cache1, type: DROPPED
                      Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX46B1.tmp, type: DROPPED
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information41
                      Scripting
                      1
                      Replication Through Removable Media
                      Windows Management Instrumentation41
                      Scripting
                      12
                      Process Injection
                      12
                      Masquerading
                      OS Credential Dumping1
                      Query Registry
                      Remote Services1
                      Archive Collected Data
                      11
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/Job1
                      Registry Run Keys / Startup Folder
                      1
                      Registry Run Keys / Startup Folder
                      1
                      Disable or Modify Tools
                      LSASS Memory111
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable Media1
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAt1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      21
                      Virtualization/Sandbox Evasion
                      Security Account Manager2
                      Process Discovery
                      SMB/Windows Admin SharesData from Network Shared Drive3
                      Ingress Tool Transfer
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                      Extra Window Memory Injection
                      12
                      Process Injection
                      NTDS21
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput Capture3
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Obfuscated Files or Information
                      LSA Secrets1
                      Application Window Discovery
                      SSHKeylogging34
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials1
                      Peripheral Device Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Extra Window Memory Injection
                      DCSync3
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem23
                      System Information Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1592198 Sample: download.bin.exe Startdate: 15/01/2025 Architecture: WINDOWS Score: 100 42 freedns.afraid.org 2->42 44 xred.mooo.com 2->44 46 6 other IPs or domains 2->46 64 Suricata IDS alerts for network traffic 2->64 66 Found malware configuration 2->66 68 Malicious sample detected (through community Yara rule) 2->68 72 17 other signatures 2->72 8 download.bin.exe 1 6 2->8         started        11 EXCEL.EXE 194 47 2->11         started        13 Synaptics.exe 2->13         started        signatures3 70 Uses dynamic DNS services 42->70 process4 file5 34 C:\Users\user\...\._cache_download.bin.exe, PE32 8->34 dropped 36 C:\ProgramData\Synaptics\Synaptics.exe, PE32 8->36 dropped 38 C:\ProgramData\Synaptics\RCX46B1.tmp, PE32 8->38 dropped 40 C:\...\Synaptics.exe:Zone.Identifier, ASCII 8->40 dropped 15 Synaptics.exe 845 8->15         started        20 ._cache_download.bin.exe 1 2 8->20         started        22 splwow64.exe 11->22         started        process6 dnsIp7 48 docs.google.com 142.250.181.238, 443, 49736, 49737 GOOGLEUS United States 15->48 50 drive.usercontent.google.com 216.58.212.161, 443, 49742, 49744 GOOGLEUS United States 15->50 52 freedns.afraid.org 69.42.215.252, 49740, 80 AWKNET-LLCUS United States 15->52 32 C:\Users\user\Documents\DTBZGIOOSO\~$cache1, PE32 15->32 dropped 56 Antivirus detection for dropped file 15->56 58 Multi AV Scanner detection for dropped file 15->58 60 Drops PE files to the document folder of the user 15->60 24 WerFault.exe 15->24         started        26 WerFault.exe 15->26         started        28 WerFault.exe 15->28         started        30 2 other processes 15->30 54 191.243.161.177, 49730, 49822, 51168 SIMNETTELECOMUNICACOESLTDABR Brazil 20->54 62 Machine Learning detection for dropped file 20->62 file8 signatures9 process10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.